xitan's starred repositories

comprehensive-rust

This is the Rust course used by the Android team at Google. It provides you the material to quickly teach Rust.

Language:RustLicense:Apache-2.0Stargazers:26299Issues:143Issues:257

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Alcatraz

x64 binary obfuscator

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:1158Issues:23Issues:15

Hypervisor-101-in-Rust

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Language:RustLicense:MITStargazers:943Issues:13Issues:9

BugChecker

SoftICE-like kernel debugger for Windows 11

Language:CLicense:LGPL-2.1Stargazers:894Issues:36Issues:7

gargoyle

A memory scanning evasion technique

Language:C++License:AGPL-3.0Stargazers:801Issues:28Issues:5

defcon_27_windbg_workshop

DEFCON 27 workshop - Modern Debugging with WinDbg Preview

Language:PythonStargazers:686Issues:30Issues:0

msvc-wine

Scripts for setting up and running MSVC in Wine on Linux

Language:ShellLicense:NOASSERTIONStargazers:570Issues:21Issues:72

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

goomba

gooMBA is a Hex-Rays Decompiler plugin to simplify Mixed Boolean-Arithmetic (MBA) expressions

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

xwin

A utility for downloading and packaging the Microsoft CRT headers and libraries, and Windows SDK headers and libraries needed for compiling and linking programs targeting Windows.

Language:RustLicense:Apache-2.0Stargazers:342Issues:10Issues:45

debugoff

Linux anti-debugging and anti-analysis rust library

Language:RustLicense:GPL-3.0Stargazers:279Issues:5Issues:3

casr

Collect crash (or UndefinedBehaviorSanitizer error) reports, triage, and estimate severity.

Language:RustLicense:Apache-2.0Stargazers:243Issues:6Issues:62

DCMB

Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!

Platbox

UEFI and SMM Assessment Tool

Language:PythonLicense:MITStargazers:147Issues:11Issues:8

Voyager

Voyager - A Hyper-V Hacking Framework For Windows 10 x64 (AMD & Intel)

Language:C++License:MITStargazers:138Issues:4Issues:0

loki

Hardening code obfuscation against automated attacks

Language:PythonLicense:AGPL-3.0Stargazers:125Issues:9Issues:3

Interceptor

Interceptor is a kernel driver focused on tampering with EDR/AV solutions in kernel space

Language:C++License:GPL-3.0Stargazers:114Issues:7Issues:0

ExceptionOrientedProgramming

Abusing exceptions for code execution.

Language:CLicense:GPL-3.0Stargazers:102Issues:0Issues:0

Dna

Static analysis & deobfuscation framework for x86/x64

Kernel-Special-APC-ReadProcessMemory

Example of reading process memory through kernel special APC

Language:CStargazers:82Issues:3Issues:0

lemonade

A debugger for Linux in Rust

Language:RustStargazers:76Issues:4Issues:0

LdrDllNotificationHook

Hook all callbacks which are registered with LdrRegisterDllNotification

Language:CLicense:MITStargazers:73Issues:3Issues:0

wrk-msvc

build wrk (windows research kernel) using the latest msvc 2019

Language:CStargazers:69Issues:9Issues:0

import-hoodini

Simple runtime import protection & hook mitigation

Language:C++Stargazers:51Issues:0Issues:0

HypervisorBase

A library for intel VT-x hypervisor functionality supporting EPT shadowing.

Language:CStargazers:47Issues:2Issues:0

kdmapper-dumper

KDM Is a driver that will dumps every drivers that got manually mapped with kdmapper.

Language:C++License:MITStargazers:33Issues:2Issues:2