ben's starred repositories

awesome-oss-alternatives

Awesome list of open-source startup alternatives to well-known SaaS products 🚀

Language:PythonLicense:MITStargazers:15724Issues:240Issues:32

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6329Issues:96Issues:319

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2279Issues:55Issues:39

aleph

Search and browse documents and data; find the people and companies you look for.

Language:JavaScriptLicense:MITStargazers:1973Issues:59Issues:1017
Language:C++License:MITStargazers:1611Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1539Issues:35Issues:48

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1368Issues:42Issues:2

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:1160Issues:29Issues:1

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:731Issues:22Issues:21

ShellcodeTemplate

An easily modifiable shellcode template for Windows x64/x86

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:671Issues:20Issues:14

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:635Issues:11Issues:1

HandleKatz

PIC lsass dumper using cloned handles

metame

metame is a metamorphic code engine for arbitrary executables

Language:PythonLicense:MITStargazers:563Issues:29Issues:16

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:494Issues:11Issues:4

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:443Issues:16Issues:3

Ninja_UUID_Runner

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

Language:CLicense:MITStargazers:430Issues:7Issues:0

akamai-security-research

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

Language:CLicense:Apache-2.0Stargazers:407Issues:20Issues:2

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:272Issues:5Issues:2

Pachine

Python implementation for CVE-2021-42278 (Active Directory Privilege Escalation)

Language:PythonLicense:MITStargazers:269Issues:7Issues:0

Awesome-Binary-Rewriting

An awesome & curated list of binary rewriting papers

OSEE

Collection of resources for my preparation to take the OSEE certification.

Language:PythonLicense:BSD-3-ClauseStargazers:212Issues:6Issues:0

COFFLoader2

Load and execute COFF files and Cobalt Strike BOFs in-memory

Language:CStargazers:185Issues:4Issues:0

IORI_Loader

UUID shellcode Loader with dynamic indirect syscall implementation, syscall number/instruction get resolved dynamicaly at runtime, and the syscall number/instruction get unhooked using Halosgate technique. Function address get resolved from the PEB by offsets and comparaison by hashes

RustChain

Hide memory artifacts using ROP and hardware breakpoints.

Language:RustLicense:GPL-3.0Stargazers:134Issues:3Issues:3

0xpat.github.io

0xpat blog

Language:SCSSStargazers:90Issues:9Issues:0