lw8192's starred repositories

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

Language:CLicense:Apache-2.0Stargazers:343Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:426Issues:0Issues:0

OSCP-Playbook-and-Tools

My playbook and Tools used for OSCP Exam

Language:PowerShellStargazers:38Issues:0Issues:0

OSED-Notes

Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.

Language:PythonStargazers:28Issues:0Issues:0

AsmResolver

A library for creating, reading and editing PE files and .NET modules.

Language:C#License:MITStargazers:826Issues:0Issues:0

pepatch

A hacky tool to patch PE binaries.

Language:PythonLicense:MITStargazers:24Issues:0Issues:0

patchkit

binary patching from Python

Language:CLicense:NOASSERTIONStargazers:626Issues:0Issues:0

Windows-PE-Packer

🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.

Language:CLicense:MITStargazers:304Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1630Issues:0Issues:0

nutex

An unpacker for out-of-the-box usage of popular shellcode "compiled" packers

Language:GoLicense:NOASSERTIONStargazers:4Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++License:BSD-3-ClauseStargazers:279Issues:0Issues:0

NewShell

Reverse shell without Windows cmd.exe, using ReactOS cmd.dll as shellcode

Language:C++Stargazers:21Issues:0Issues:0

scapy

Scapy: the Python-based interactive packet manipulation program & library.

Language:PythonLicense:GPL-2.0Stargazers:10303Issues:0Issues:0

Rootkit

Let's try to create a rootkit!

Language:CLicense:MITStargazers:17Issues:0Issues:0

bsprishtina-2024-maldev-workshop

BSides Prishtina 2024 Malware Development and Persistence workshop

Language:CStargazers:45Issues:0Issues:0

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:701Issues:0Issues:0

venom-rs

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

Language:RustLicense:MITStargazers:303Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3377Issues:0Issues:0

vulnserver-exploits

Vulnserver exploits

Language:PythonStargazers:14Issues:0Issues:0

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:406Issues:0Issues:0

rex-exploitation

Rex library for various exploitation helpers

Language:RubyLicense:NOASSERTIONStargazers:21Issues:0Issues:0

KittyStager

KittyStager is a simple stage 0 C2. It is made of a web server to host the shellcode and an implant, called kitten. The purpose of this project is to be able to have a web server and some kitten and be able to use the with any shellcode.

Language:GoLicense:MITStargazers:209Issues:0Issues:0

windows-rootkit

windows rootkit

Language:C++Stargazers:43Issues:0Issues:0

kernel-exploit-practice

repository for kernel exploit practice

Language:BatchfileStargazers:380Issues:0Issues:0

MultiThreadTutorial

YouTube MT Tutorial

Language:C++License:UnlicenseStargazers:2Issues:0Issues:0

GoodKit

Rootkit for the blue team. Sophisticated and optimized LKM to detect and prevent malicious activity

Language:C++Stargazers:32Issues:0Issues:0

CVE-2023-36424

Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation

Language:C++Stargazers:121Issues:0Issues:0

PE-Header-Dump-Utilities

This x64dbg plugin adds several commands for dumping PE header information by address.

Language:CLicense:GPL-3.0Stargazers:60Issues:0Issues:0

pwn--

pwn++ is a Windows & Linux library oriented for exploit dev and used to play with Modern C++ (17->26)

Language:C++License:MITStargazers:116Issues:0Issues:0

KExecDD

Admin to Kernel code execution using the KSecDD driver

Language:CStargazers:216Issues:0Issues:0