mssec's starred repositories

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Language:CStargazers:937Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1786Issues:0Issues:0

FreshyCalls

FreshyCalls tries to make the use of syscalls comfortable and simple, without generating too much boilerplate and in modern C++17!

Language:C++License:MPL-2.0Stargazers:314Issues:0Issues:0

HookingNirvana

Recon 2015 Presentation from Alex Ionescu

Language:CStargazers:229Issues:0Issues:0

WTSRM

WTSRM

Language:C++Stargazers:199Issues:0Issues:0

KnownDllUnhook

Replace the .txt section of the current loaded modules from \KnownDlls\ to bypass edrs

Language:CLicense:MITStargazers:288Issues:0Issues:0

SharpEDRChecker

Checks running processes, process metadata, Dlls loaded into your current process and the each DLLs metadata, common install directories, installed services and each service binaries metadata, installed drivers and each drivers metadata, all for the presence of known defensive products such as AV's, EDR's and logging tools.

Language:C#License:BSD-3-ClauseStargazers:679Issues:0Issues:0
Language:C++License:MITStargazers:1605Issues:0Issues:0
Language:GoLicense:MITStargazers:480Issues:0Issues:0

Keylogger

Simple C++ Keylogger...

Language:C++Stargazers:139Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Language:GoStargazers:828Issues:0Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:7975Issues:0Issues:0

CTI-Feed-Collector

Open Source Cyber Threat Intelligence Feed Collector

Language:PythonLicense:MITStargazers:15Issues:0Issues:0