hfiref0x's repositories

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6119Issues:278Issues:116

KDU

Kernel Driver Utility

WinObjEx64

Windows Object Explorer 64-bit

Language:CLicense:BSD-2-ClauseStargazers:1597Issues:65Issues:22

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:1107Issues:54Issues:2

TDL

Driver loader for bypassing Windows x64 Driver Signature Enforcement

Language:CLicense:BSD-2-ClauseStargazers:1021Issues:77Issues:28

VBoxHardenedLoader

VirtualBox VM detection mitigation loader

Language:CLicense:BSD-2-ClauseStargazers:911Issues:74Issues:93

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

DSEFix

Windows x64 Driver Signature Enforcement Overrider

Language:CLicense:BSD-2-ClauseStargazers:698Issues:44Issues:13

NtCall64

Windows NT x64 syscall fuzzer

Language:CLicense:BSD-2-ClauseStargazers:578Issues:23Issues:1

WDExtract

Extract Windows Defender database from vdm files and unpack it

Language:CLicense:BSD-2-ClauseStargazers:407Issues:14Issues:4

CVE-2015-1701

Win32k LPE vulnerability used in APT attack

Language:CLicense:BSD-2-ClauseStargazers:286Issues:34Issues:2

WubbabooMark

Debugger Anti-Detection Benchmark

Language:CLicense:MITStargazers:275Issues:7Issues:5

LightFTP

Small x86-32/x64 FTP Server

Language:CLicense:BSD-2-ClauseStargazers:225Issues:19Issues:25

VMDE

Source from VMDE paper, adapted to 2015

Language:CLicense:MITStargazers:173Issues:20Issues:1

ZeroAccess

ZeroAccess v3 toolkit

Language:CLicense:BSD-2-ClauseStargazers:163Issues:20Issues:0

SXSEXP

Expand compressed files from WinSxS folder

Language:CLicense:MITStargazers:141Issues:10Issues:5

Stryker

Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303

Language:CLicense:BSD-2-ClauseStargazers:107Issues:11Issues:0

AuthHashCalc

Authenticode Hash Calculator for PE32/PE32+ files

Language:CLicense:MITStargazers:101Issues:7Issues:5

MpEnum

Enumerate Windows Defender threat families and dump their names according category

Language:CLicense:MITStargazers:87Issues:6Issues:2

Misc

Miscellaneous Code and Docs

Language:CLicense:MITStargazers:78Issues:5Issues:0

ROCALL

ReactOS x86-32 syscall fuzzer

Language:CLicense:MITStargazers:48Issues:8Issues:0

BSODScreen

BSOD Screensaver

Language:CLicense:BSD-2-ClauseStargazers:39Issues:5Issues:1

AsIo3Unlock

ASUSTeK AsIO3 I/O driver unlock

Language:CLicense:MITStargazers:19Issues:3Issues:0

al-khaser

(This is a fork used primarily to submit patches into upstream repository) Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:18Issues:2Issues:0

RpcView

(This is a fork used primarily to submit patches into upstream repository) RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:17Issues:2Issues:0
Language:CLicense:BSD-2-ClauseStargazers:13Issues:4Issues:0

Vault

Various code from the past (for historical purposes)

Language:PascalStargazers:12Issues:3Issues:0

pdbex

(This is a fork used primarily to submit patches into upstream repository) pdbex is a utility for reconstructing structures and unions from the PDB into compilable C headers

Language:C++License:MITStargazers:4Issues:3Issues:0

AR4FFC

Archive repository for fast fact-checks

License:UnlicenseStargazers:3Issues:3Issues:0