ElementDemons (ellen2015)

ellen2015

Geek Repo

Company:MSCC

Location:奥斯陆

Github PK Tool:Github PK Tool

ElementDemons's repositories

Anti-Rootkit

Windows Anti-Rootkit Tool

License:MITStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AtomLdr

A DLL loader with advanced evasive features

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Stargazers:0Issues:0Issues:0

CVE-2022-37969

Windows LPE exploit for CVE-2022-37969

Stargazers:0Issues:0Issues:0

drvscan

handy tool for scanning memory changes in driver executable pages

Stargazers:0Issues:0Issues:0

Fortnite-External

💭 Fortnite External Cheat Release / Feature Aimbot + Esp

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

HummerRisk

HummerRisk 是云原生安全平台,包括混合云安全治理和容器云安全检测。

License:GPL-3.0Stargazers:0Issues:0Issues:0

hv

Lightweight Intel VT-x Hypervisor.

Language:C++License:MITStargazers:0Issues:0Issues:0

hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Stargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Stargazers:0Issues:0Issues:0

HyperVisor-Injector

Easy To Use Hyper-Visor Injector for Easy Anti Cheat, Battleye | supports amd + intel | Undetected + Active updates

Language:CStargazers:0Issues:0Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Stargazers:0Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Stargazers:0Issues:0Issues:0

MemProcFS

MemProcFS

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nullmap

Using CVE-2023-21768 to manual map kernel mode driver

Stargazers:0Issues:0Issues:0

Process-Hollowing-1

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative Malware Analysis Platform at Scale

License:Apache-2.0Stargazers:0Issues:0Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Stargazers:0Issues:0Issues:0

wazuh

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

License:MITStargazers:0Issues:0Issues:0

Windows-Machine-Learning

Samples and Tools for Windows ML.

License:MITStargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0

ZeroThreadKernel

Recursive and arbitrary code execution at kernel-level without a system thread creation

Stargazers:0Issues:0Issues:0