Marcos Oviedo's repositories

GhidraSnippets

Python snippets for Ghidra's Program and Decompiler APIs

License:CC0-1.0Stargazers:3Issues:1Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:2Issues:1Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:1Issues:1Issues:0

Crinkler

Crinkler is an executable file compressor (or rather, a compressing linker) for Windows for compressing small demoscene executables. As of 2020, it is the most widely used tool for compressing 1k/4k/8k intros.

Language:C++License:NOASSERTIONStargazers:1Issues:1Issues:0

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

License:MITStargazers:1Issues:0Issues:0

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Language:CStargazers:1Issues:1Issues:0

hookbong

Detect hooks inside a loaded process.

Language:C#License:MITStargazers:1Issues:1Issues:0

HookDump

Security product hook detection

Language:C++License:GPL-3.0Stargazers:1Issues:1Issues:0

impacket_static_binaries

Standalone binaries for Linux/Windows of Impacket's examples

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

InterProcessCommunication-Samples

Some Code Samples for Windows based Inter-Process-Communication (IPC)

Language:C++Stargazers:1Issues:1Issues:0

printjacker

Hijack Printconfig.dll to execute shellcode

Language:C++Stargazers:1Issues:1Issues:0

sakeInject

Windows PE - TLS (Thread Local Storage) Injector in C/C++

Language:CStargazers:1Issues:1Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:1Issues:1Issues:0
Language:C++Stargazers:1Issues:1Issues:0

Extensible-Storage-Engine

ESE is an embedded / ISAM-based database engine, that provides rudimentary table and indexed access. However the library provides many other strongly layered and and thus reusable sub-facilities as well: A Synchronization / Locking library, a Data-structures / STL-like library, an OS-abstraction layer, and a Cache Manager, as well the full blown database engine itself

License:MITStargazers:0Issues:0Issues:0

FileTest

Source code for File Test - Interactive File System Test Tool

License:MITStargazers:0Issues:0Issues:0

IOXIDResolver

IOXIDResolver.py from AirBus Security

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

KSOCKET

KSOCKET provides a very basic example how to make a network connections in the Windows Driver by using WSK

Language:CLicense:MITStargazers:0Issues:1Issues:0

LogicalAnalyzer

Logical Analyzer is a C# library for determining if Rules apply to provided Objects

Language:C#License:MITStargazers:0Issues:1Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Language:C++Stargazers:0Issues:1Issues:0

NTLib

Headers for linking your software with ntdll.dll

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

openprocmon

open source process monitor

Language:CLicense:MITStargazers:0Issues:1Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

sandboxtank

Windows sandbox using buildins functions

Language:C++License:MITStargazers:0Issues:1Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

shellcodeloader-1

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

wil

Windows Implementation Library

Language:C++License:MITStargazers:0Issues:1Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:1Issues:0

winsilo

Windows Server Container Experiments

Language:C#Stargazers:0Issues:1Issues:0