xrv3ovl's repositories

Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

rtypes

A simple but useful project maybe help you reverse Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

acdrv

base for testing

Stargazers:0Issues:0Issues:0

KernelInjector

PoC kernel to usermode injection

Stargazers:0Issues:0Issues:0

Mile.Project.Windows

Configuration template for simplifying the definition of Visual Studio (MSBuild) C++ projects.

Language:CLicense:MITStargazers:0Issues:0Issues:0

EAC-CR3-BYPASS

A simple UM + KM example of how to bypass EAC CR3

Stargazers:0Issues:0Issues:0

VanguardTrace

Decrypting and intercepting encrypted imports of Vanguards Kernel Driver

License:MITStargazers:0Issues:0Issues:0

Medusa

Radical Windows ARK

Stargazers:0Issues:0Issues:0

DrvMon

a monitoring windows driver calls kernel api tools

Stargazers:0Issues:0Issues:0

MinifilterHook

silence file system monitoring components by hooking their minifilters

Stargazers:0Issues:0Issues:0

micore

It is mainly the implementation of user-level functions in the kernel on the Windows platform.

License:MITStargazers:0Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

win-reverse

ntos shit

Stargazers:0Issues:0Issues:0
License:ISCStargazers:0Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

shadow_syscall

convenient use of syscalls with a single line and a comfort wrapper, unfriendly for reverse engineer

License:Apache-2.0Stargazers:0Issues:0Issues:0

ThreadlessStompingKann

Combining 3 techniques (Threadless Injection + DLL Stomping + Caro-Kann) together to evade MDE.

Stargazers:0Issues:0Issues:0

maldoca

Malicious Microsoft Office document analyzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

msFuzz

Targeting Windows Kernel Driver Fuzzer

License:MITStargazers:0Issues:0Issues:0

smartvmi

Virtual Machine Introspection (VMI) for memory forensics and machine-learning.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-Internals

Learnings about windows Internals

Stargazers:0Issues:0Issues:0