zerocat's starred repositories

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:CLicense:UnlicenseStargazers:3102Issues:118Issues:8

wolfssl

The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3 and DTLS 1.3!

Language:CLicense:GPL-2.0Stargazers:2237Issues:110Issues:911

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

aes-js

A pure JavaScript implementation of the AES block cipher and all common modes of operation for node.js or web browsers.

Language:JavaScriptLicense:MITStargazers:1431Issues:38Issues:88

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1366Issues:28Issues:24

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:1102Issues:54Issues:2

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1008Issues:20Issues:11

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:864Issues:47Issues:62

PR0CESS

some gadgets about windows process and ready to use :)

Language:CLicense:Apache-2.0Stargazers:570Issues:16Issues:3

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:534Issues:26Issues:0
Language:C++License:Apache-2.0Stargazers:412Issues:60Issues:14

RelocBonus

An obfuscation tool for Windows which instruments the Windows Loader into acting as an unpacking engine.

Language:C++License:GPL-3.0Stargazers:292Issues:10Issues:4

PDB-Downloader

PDB Downloader - An easier way to download Microsoft's public symbols for Libraries and Executables.

FileTest

Source code for File Test - Interactive File System Test Tool

Language:C++License:MITStargazers:254Issues:27Issues:4

dll-merger

Merging DLLs with a PE32 EXE without LoadLibrary

Language:C++License:MITStargazers:238Issues:7Issues:5

ctsTraffic

ctsTraffic is a highly scalable client/server networking tool giving detailed performance and reliability analytics

Language:C++License:Apache-2.0Stargazers:237Issues:23Issues:7

NtTrace

An strace-like program for the Windows 'native' API

masm_shc

A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.

Language:C++License:MITStargazers:154Issues:8Issues:6

LeoSpecial-VEH-Hook

Vectored Exception Handling Hooking Class

Language:C++License:GPL-3.0Stargazers:139Issues:4Issues:2

libraries

Collection of libraries for use with x86 / x64 assembler

ReloadLibrary

A quick-and-dirty anti-hook library proof of concept.

Language:C++License:MITStargazers:101Issues:6Issues:0

basic_rpc

Samples about Microsoft RPC and native API calls in Windows C

Language:CStargazers:58Issues:7Issues:0

i8086emu

An Intel 8086 CPU Emulator written in pure PHP.

Language:PHPLicense:MITStargazers:26Issues:5Issues:4

Powercfg

Reversing and reimplementing "powercfg /requests" using Native API

Language:CStargazers:23Issues:3Issues:0

conways-game-of-life

Fast Conway's Game of Life in JavaScript and canvas

Language:JavaScriptLicense:MITStargazers:10Issues:3Issues:1

chacha8-js

A pure javascript ChaCha8 cipher implementation

Language:JavaScriptLicense:MITStargazers:4Issues:1Issues:0