Kshom's repositories

Hades-Windows

Purity toolsHades A HIDS is designed run on Windows

Language:C++License:Apache-2.0Stargazers:1Issues:0Issues:0

artifacts-kit

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0796-POC

CVE-2020-0796 Pre-Auth POC

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

deflat

use angr to deobfuscation

Language:PythonStargazers:0Issues:0Issues:0

dnlib

Reads and writes .NET assemblies and modules

License:MITStargazers:0Issues:0Issues:0

doh-proxy

A proof of concept DNS-Over-HTTPS proxy implementing https://datatracker.ietf.org/doc/draft-ietf-doh-dns-over-https/

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Stargazers:0Issues:0Issues:0

FLIRTDB

A community driven collection of IDA FLIRT signature files

Language:MaxStargazers:0Issues:0Issues:0

hypervisor_research_notes

Some hypervisor research notes. There is also a useful exploit template that you can use to verify / falsify any assumptions you may make while auditing code, and for exploit development.

Stargazers:0Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

License:MITStargazers:0Issues:0Issues:0

mdn

Meta repository that governs the MDN GitHub organization

License:CC0-1.0Stargazers:0Issues:0Issues:0

MemoryModulePP

modify from memorymodule. support exception

Stargazers:0Issues:0Issues:0

msdn-code-gallery-microsoft

Samples from Microsoft teams for the MSDN Code Gallery

License:MITStargazers:0Issues:0Issues:0

OpenArk

OpenArk is a open source anti-rookit(ARK) tool on Windows.

License:LGPL-2.1Stargazers:0Issues:0Issues:0

phantom-dll-hollower-poc

Phantom DLL hollowing PoC

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ssl_logger

Decrypts and logs a process's SSL traffic.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0

win32

Public mirror for win32-pr

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:1Issues:0