c0rtado

c0rtado

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

c0rtado's repositories

ARCInject

Overwrite a process's recovery callback and invoke a crash to execute

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

BananaPhone

It's a go variant of Hells gate! (directly calling windows kernel functions, but from Go!)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

License:MITStargazers:0Issues:0Issues:0

disable-threat-tracing

Disable threat tracing from the kernel..

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EzETW

Cmdlets for capturing Windows Events

Stargazers:0Issues:0Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header, standalone Rust program or library.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

lpmapper

A mapper that maps shellcode into loaded large page drivers

License:MITStargazers:0Issues:0Issues:0

mal_unpack_drv

MalUnpack companion driver

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

mcsema

Framework for lifting x86, amd64, aarch64, sparc32, and sparc64 program binaries to LLVM bitcode

License:AGPL-3.0Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

License:GPL-3.0Stargazers:0Issues:0Issues:0

msynth

Code deobfuscation framework to simplify Mixed Boolean-Arithmetic (MBA) expressions

License:GPL-2.0Stargazers:0Issues:0Issues:0

nanodump

A crappy LSASS dumper with no ASCII art

License:Apache-2.0Stargazers:0Issues:0Issues:0

obfuscator

ollvm, base on llvm-clang 14.x

Stargazers:0Issues:0Issues:0

oss-sydr-fuzz

OSS-Sydr-Fuzz - OSS-Fuzz fork for hybrid fuzzing (fuzzer+DSE) open source software.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

perses

X86 Mutation Engine with Portable Executable compatibility.

Stargazers:0Issues:0Issues:0

pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

process_ghosting

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

License:MITStargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

License:GPL-3.0Stargazers:0Issues:0Issues:0

secml_malware

Create adversarial attacks against machine learning Windows malware detectors

License:GPL-3.0Stargazers:0Issues:0Issues:0

showstopper

ShowStopper is a tool for helping malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods.

License:MITStargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

License:MITStargazers:0Issues:0Issues:0