Antony's repositories

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

AMSI-Unchained

Unchain AMSI by patching the provider’s unmonitored memory space

Language:PowerShellStargazers:0Issues:0Issues:0

Awesome-CloudSec-Labs

Awesome free cloud native security learning labs. Includes CTF, self-hosted workshops, guided vulnerability labs, and research labs.

Stargazers:0Issues:0Issues:0

awesome-decentralized-finance

A curated list of awesome decentralized finance projects

Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

BypassAV-1

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:C++License:MITStargazers:0Issues:0Issues:0

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

License:MITStargazers:0Issues:0Issues:0

D1rkLdr

Shellcode Loader with Indirect Dynamic syscall Implementation , shellcode in MAC format, API resolving from PEB, Syscall calll and syscall instruction address resolving at run time

Language:C++Stargazers:0Issues:0Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Language:PythonStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EntropyReducer

Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HadesLdr

Shellcode Loader Implementing Indirect Dynamic Syscall , API Hashing, Fileless Shellcode retrieving using Winsock2

Language:C++Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HellHall

Performing Indirect Clean Syscalls

Language:CStargazers:0Issues:0Issues:0

lnk_generator

Small project to facilitate creation of .lnk payloads

Language:PythonStargazers:0Issues:0Issues:0

Process-Injection-cpp

Classic Process Injection Implementation with cpp

Language:C++Stargazers:0Issues:0Issues:0

ReflectiveDLLInjector

This program is used to perform reflective DLL Injection to a remote process specified by the user.

Language:C++Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

smart-contract-vulnerabilities

A collection of smart contract vulnerabilities along with prevention methods.

Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Web3Bugs

Demystifying Exploitable Bugs in Smart Contracts

Language:SolidityStargazers:0Issues:0Issues:0

WTSRM

WTSRM

Language:C++Stargazers:0Issues:0Issues:0