꿀보's repositories

Stargazers:0Issues:0Issues:0

AppCompatCacheParser

AppCompatCache (shimcache) parser. Supports Windows 7 (x86 and x64), Windows 8.x, and Windows 10

License:MITStargazers:0Issues:0Issues:0

bug-bounty

list of bug bounty writeups

Stargazers:0Issues:0Issues:0

bulk_extractor

This is the development tree. Production downloads are at:

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

eac-mapper

undetected eac mapper

Language:C++Stargazers:0Issues:1Issues:0

ept-hook-detection

Different aproaches to detecting EPT hooks

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

hygieia

Hygieia, a vulnerable driver traces scanner written in C++ as an x64 Windows kernel driver.

Stargazers:0Issues:0Issues:0

hypervisor

Hypervisor and EPT hooking experiments.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

KernelCallbackTable-Injection

Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

Stargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0

MapPage

Mapping your code on a 0x1000 size page

Language:C++Stargazers:0Issues:0Issues:0

ntfstool

Forensics tool for NTFS (parser, mft, bitlocker, deleted files)

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Prefetch

Windows Prefetch parser. Supports all known versions from Windows XP to Windows 10.

License:MITStargazers:0Issues:0Issues:0

PrivFu

Kernel mode WinDbg extension and PoCs for token privilege investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Language:C++Stargazers:0Issues:0Issues:0

process_ghosting

Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file

Stargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Language:C++Stargazers:0Issues:0Issues:0

PSBits

Simple (mainly PowerShell) solutions allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

RECmd

Command line access to the Registry

License:MITStargazers:0Issues:0Issues:0

Registry

Full featured, offline Registry parser in C#

License:MITStargazers:0Issues:0Issues:0

RIPPL

RIPPL is a tool that abuses a usermode only exploit to manipulate PPL processes on Windows

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

License:MITStargazers:0Issues:0Issues:0

srum-dump

A forensics tool to convert the data in the Windows srum (System Resource Usage Monitor) database to an xlsx spreadsheet.

License:GPL-3.0Stargazers:0Issues:0Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WinToast

WinToast is a lightly library written in C++ which brings a complete integration of the modern toast notifications of Windows 8 & Windows 10. Toast notifications allows your app to inform the users about relevant information and timely events that they should see and take action upon inside your app, such as a new instant message, a new friend request, breaking news, or a calendar event.

License:MITStargazers:0Issues:0Issues:0