João Victor (joaoviictorti)

joaoviictorti

Geek Repo

Company:Randoncorp

Location:127.0.0.1

Home Page:https://www.linkedin.com/in/joaovictor08/

Twitter:@joaoviictorti

Github PK Tool:Github PK Tool

João Victor's starred repositories

ssh-mitm

SSH-MITM - ssh audits made simple

Language:PythonLicense:GPL-3.0Stargazers:1271Issues:0Issues:0

UCMapper

Unknowncheats Magically Optimized Tidy Mapper using nvaudio

Language:CStargazers:91Issues:0Issues:0

DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

Language:C#License:Apache-2.0Stargazers:154Issues:0Issues:0

snixpc

XPC sniffer using LLDB

Language:PythonLicense:AGPL-3.0Stargazers:22Issues:0Issues:0

WinAltSyscallHandler

Some research on AltSystemCallHandlers functionality in Windows 10 20H1 18999

Language:CStargazers:194Issues:0Issues:0

LayeredSyscall

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

Language:CStargazers:72Issues:0Issues:0

VivienneVMM

VivienneVMM is a stealthy debugging framework implemented via an Intel VT-x hypervisor.

Language:C++License:MITStargazers:761Issues:0Issues:0

MiniVisorPkg

The research UEFI hypervisor that supports booting an operating system.

Language:CLicense:MITStargazers:505Issues:0Issues:0

PageTableInjection

Code Injection, Inject malicious payload via pagetables pml4.

Language:C++License:MITStargazers:213Issues:0Issues:0

windbg-cheat-sheet

My personal cheat sheet for using WinDbg for kernel debugging

Language:JavaScriptStargazers:362Issues:0Issues:0

ac

kernel mode anti cheat

Language:CLicense:AGPL-3.0Stargazers:407Issues:0Issues:0

memflow

physical memory introspection framework

Language:RustLicense:MITStargazers:728Issues:0Issues:0
Language:C++Stargazers:200Issues:0Issues:0
Language:CLicense:MITStargazers:199Issues:0Issues:0

ndisapi-rs

Rust crate for interacting with the Windows Packet Filter driver.

Language:RustLicense:Apache-2.0Stargazers:33Issues:0Issues:0

phnt-rs

Rust bindings to the System Informer's (formerly known as Process Hacker) "phnt" native Windows headers

Language:RustLicense:MITStargazers:11Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:2388Issues:0Issues:0

process-cloning

The Definitive Guide To Process Cloning on Windows

Language:CLicense:MITStargazers:379Issues:0Issues:0

RoustKit

Rust out-of-tree Linux Kernel Modules (LKMs) experimentation framework

Language:ShellLicense:GPL-2.0Stargazers:40Issues:0Issues:0

shadow-rs

Windows Kernel Rootkit in Rust 🦀

Language:RustLicense:MITStargazers:38Issues:0Issues:0

GenesisOS

curiosity got me here

Language:CStargazers:32Issues:0Issues:0

WindowsInternals

Contains all the applications developed for the Second part of the 7th Edition of Windows Internals book

Stargazers:80Issues:0Issues:0
Language:C++Stargazers:4Issues:0Issues:0

tock

A secure embedded operating system for microcontrollers

Language:RustLicense:NOASSERTIONStargazers:5280Issues:0Issues:0

dearg-thread-ipc-stealth

A novel technique to communicate between threads using the standard ETHREAD structure

Language:CStargazers:108Issues:0Issues:0

thread_namecalling

Process Injection using Thread Name

Language:CStargazers:187Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:214Issues:0Issues:0

memchr

Optimized string search routines for Rust.

Language:RustLicense:UnlicenseStargazers:836Issues:0Issues:0

jiff

A date-time library for Rust that encourages you to jump into the pit of success.

Language:RustLicense:UnlicenseStargazers:1545Issues:0Issues:0

bagbak

Yet another frida based iOS dumpdecrypted. Also decrypts app extensions

Language:JavaScriptLicense:MITStargazers:1168Issues:0Issues:0