vatsalmasrani

vatsalmasrani

Geek Repo

Location:behind you

Github PK Tool:Github PK Tool

vatsalmasrani's repositories

Windows-Internals

all the fun stuff that windows has to offer

Language:CStargazers:12Issues:2Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

BookCode

Source code for my books

Language:CStargazers:0Issues:0Issues:0

bypassUAC

基于注册表劫持BypassUAC

Language:C#Stargazers:0Issues:0Issues:0

ByteDance-HIDS

ByteDance-HIDS is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:CStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-16938

Bypassing NTFS permissions to read any files as unprivileged user.

Language:C++Stargazers:0Issues:0Issues:0

CVE-2020-16947

PoC of CVE-2020-16947 (Microsoft Outlook RCE vulnerablility)

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

EC_PRO-LAN

Early 2019 - late 2020. R.I.P. CVE-2020-12928 https://h0mbre.github.io/RyzenMaster_CVE/#

Language:C++Stargazers:0Issues:0Issues:0
Language:Rich Text FormatStargazers:0Issues:0Issues:0

execute-shellcode-pgext

Postgres Extension to Execute Shellcodes

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:LuaStargazers:0Issues:0Issues:0

Il2CppDumper

Unity il2cpp reverse engineer

Language:C#License:MITStargazers:0Issues:0Issues:0

Kernelhub

Windows 提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ListRDPConnections

C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机

Language:C#Stargazers:0Issues:0Issues:0

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Language:AssemblyStargazers:0Issues:0Issues:0

masqueradeCmdline

A PoC to demo modifying cmdline of the child process dynamically. It might be useful against process log tracing, AV or EDR.

Language:C++Stargazers:0Issues:0Issues:0

MemScanner

Analyze Windows x64 Kernel Memory Layout

Language:CStargazers:0Issues:0Issues:0

NtCompareSigningLevel-hook

swap the function pointer in NtCompareSigningLevels for undetected driver communication.

Language:C++Stargazers:0Issues:0Issues:0

PCIBan

A PoC for requesting HWIDs directly from hardware, skipping any potential hooks or OS support.

Language:CLicense:MITStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

Shell_Protect

VM一键加壳/脱壳,全压缩,反调试等

Language:C++Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

solorigate_sample_source

Decompile of the Solorwinds "SUNBURST" Trojan associated with Campaign UNC2452 This is the SolarWinds.Orion.Core.BusinessLayer.dll file from the v2019.4.5220-Hotfix5.msp Patch

Language:C#Stargazers:0Issues:0Issues:0

umap

UEFI bootkit for driver manual mapping

Language:CStargazers:0Issues:0Issues:0

Win_Rootkit

A kernel-mode rootkit with remote control

Language:C++Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0