꿀보's repositories

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:1Issues:0Issues:0

ADPT

DLL proxying for lazy people

License:Apache-2.0Stargazers:0Issues:0Issues:0

AsmHalosGate

x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks

License:MITStargazers:0Issues:0Issues:0

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

boiii

☄️ Reverse engineering and analysis of Call of Duty: Black Ops III

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

concealed_code_execution

Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows

Language:CLicense:MITStargazers:0Issues:0Issues:0

CustomProcessingUnit

The first dynamic analysis framework for CPU microcode

Language:CStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

DotDumper

An automatic unpacker and logger for DotNet Framework targeting files

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

eagle-rs

Rusty Rootkit: Windows Kernel Driver in Rust for Red Teamers

Language:RustLicense:MITStargazers:0Issues:0Issues:0

formatPE

A bunch of parsers for PE and PDB formats in C++

Language:C++License:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's davinci-003 language model to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

License:MITStargazers:0Issues:0Issues:0

ida_bochs_windows

Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

linjector-rs

Code injection on Android without ptrace

License:MITStargazers:0Issues:0Issues:0

MalwareApiLibrary

collection of apis used in malware development

Language:CLicense:MITStargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

NoScreen

Hiding the window from screenshots using the function win32kfull::GreProtectSpriteContent

Language:CStargazers:0Issues:0Issues:0

ntoskrnl_file_collection

Collect various versions of ntoskrnl files

License:MITStargazers:0Issues:0Issues:0

Offensive-OSINT-Tools

OffSec OSINT Pentest/RedTeam Tools

Stargazers:0Issues:0Issues:0

portaudio

PortAudio is a cross-platform, open-source C language library for real-time audio input and output.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:1Issues:0

Yumekage

Demo proof of concept for shadow regions, and implementation of HyperDeceit.

Stargazers:0Issues:0Issues:0