YangHaoi's starred repositories

Language:CLicense:MITStargazers:272Issues:0Issues:0

DriverJack

Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths

Language:C++License:MITStargazers:239Issues:0Issues:0
Language:C++Stargazers:779Issues:0Issues:0

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

Language:CStargazers:258Issues:0Issues:0

NLog

NLog - Advanced and Structured Logging for Various .NET Platforms

Language:C#License:BSD-3-ClauseStargazers:6269Issues:0Issues:0

tigervnc

High performance, multi-platform VNC client and server

Language:C++License:GPL-2.0Stargazers:5003Issues:0Issues:0

PythonForWindows

A codebase aimed to make interaction with Windows and native execution easier

Language:PythonLicense:BSD-3-ClauseStargazers:565Issues:0Issues:0

ScyllaHide

Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide

Language:C++License:GPL-3.0Stargazers:3375Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1980Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Language:C#License:BSD-3-ClauseStargazers:1348Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:5Issues:0Issues:0

sgn-html

Bringing Shikata ga nai to the front html

Language:JavaScriptStargazers:20Issues:0Issues:0

myph

shellcode loader for your evasion needs

Language:GoLicense:GPL-3.0Stargazers:255Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:998Issues:0Issues:0

EDRPrison

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

Language:C#Stargazers:252Issues:0Issues:0

deoptimizer

Evasion by machine code de-optimization.

Language:RustLicense:MITStargazers:314Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:250Issues:0Issues:0

inline_syscall

Inline syscalls made easy for windows on clang

Language:C++License:Apache-2.0Stargazers:658Issues:0Issues:0

Pestilence

Shellcode loader designed for evasion. Coded in Rust.

Language:RustLicense:MITStargazers:103Issues:0Issues:0

riscy-business

RISC-V Virtual Machine

Language:CLicense:BSL-1.0Stargazers:170Issues:0Issues:0

Awesome-AV-EDR-XDR-Bypass

Awesome AV/EDR/XDR Bypass Tips

License:MITStargazers:239Issues:0Issues:0

Dump

Dump Crash收集和分析: 前端收集库采用CrashRpt、后端分析库采用CrashFix 在此记录!

Language:PHPStargazers:12Issues:0Issues:0

md5-c

A simple, commented reference implementation of the MD5 hash algorithm

Language:CLicense:UnlicenseStargazers:203Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:4063Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8076Issues:0Issues:0

mosquito

XSS exploitation tool - access victims through HTTP proxy

Language:TclStargazers:158Issues:0Issues:0

CursedChrome

Chrome-extension implant that turns victim Chrome browsers into fully-functional HTTP proxies, allowing you to browse sites as your victims.

Language:JavaScriptLicense:MITStargazers:1401Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:426Issues:0Issues:0

hysteria

Hysteria is a powerful, lightning fast and censorship resistant proxy.

Language:GoLicense:MITStargazers:14331Issues:0Issues:0

IHxExec

Process injection alternative

Language:C++Stargazers:248Issues:0Issues:0