饭醉分子's repositories

S12URootkit

User Mode Windows Rootkit

Stargazers:10Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:1Issues:0Issues:0

dse_hook

load unsigned kernel-driver by patching dse in 248 lines

Language:C++Stargazers:1Issues:0Issues:0

fumo_loader

All in one kernel-based DLL injector

License:MITStargazers:1Issues:0Issues:0

idaBingGPTPlugin

Use the free Microsoft bing's gpt with ida pro, to perform free analyzes!

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

LightHook

Single-header, minimalistic, cross-platform hook library written in pure C

Language:CLicense:MITStargazers:1Issues:0Issues:0

The-MALWARE-Repo

A repository full of malware samples.

Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

.NetConfigLoader

.net config loader

Stargazers:0Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:0Issues:0Issues:0

awesome-opensource-security

A list of interesting open-source security tools, mostly reviewed and commented by me.

Stargazers:0Issues:0Issues:0

BBackupp

Automated iOS Backup Robot

Language:SwiftLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

EPT-HOOK

隐藏钩子过PG

Language:CStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

Language:CStargazers:0Issues:0Issues:0

LdrLibraryEx

A small x64 library to load dll's into memory.

Language:CStargazers:0Issues:0Issues:0

MalDev23

Malware Dev Course - Fall 2023

Language:C++Stargazers:0Issues:0Issues:0

memhv

Minimalistic hypervisor with memory introspection capabilities

License:MITStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

RemoteTLSCallbackInjection

Utilizing TLS callbacks to execute a payload without spawning any threads in a remote process

License:MITStargazers:0Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Language:C#Stargazers:0Issues:0Issues:0

test4

test4

Stargazers:0Issues:0Issues:0

test5

test5

License:AGPL-3.0Stargazers:0Issues:0Issues:0

vixl

AArch32 and AArch64 Runtime Code Generation Library andorid vmp

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0