Alice's repositories

Killers

Exploitation of process killer drivers

Blackout

kill anti-malware protected processes using BYOVD

Stargazers:2Issues:0Issues:0

Chaos-Rootkit

x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes

Stargazers:2Issues:0Issues:0
Language:CStargazers:2Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Stargazers:2Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:2Issues:0Issues:0

biodiff

Hex diff viewer using alignment algorithms from biology

License:MITStargazers:1Issues:0Issues:0

chntpw

Archive of the chntpw source code from the official website http://pogostick.net/~pnh/ntpasswd/ (just in case)

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

CVE-2023-24055

POC and Scanner for CVE-2023-24055

License:GPL-3.0Stargazers:1Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:1Issues:0Issues:0

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

Stargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

License:Apache-2.0Stargazers:1Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Artillery

CIA UAC bypass implementation that utilizes elevated COM object to write to System32 and an auto-elevated process to execute as administrator.

Stargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0

EtwExplorer

View ETW Provider manifest

License:MITStargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KsDumper-11

A revival of the classic and legendary KsDumper

Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:0Issues:0Issues:0

WMIProcessWatcher

A CIA tradecraft technique to asynchronously detect when a process is created using WMI.

Stargazers:0Issues:0Issues:0