zmkeh

zmkeh

Geek Repo

0

followers

0

following

0

stars

Location:London, UK

Github PK Tool:Github PK Tool

zmkeh's repositories

LOLDrivers

Living Off The Land Drivers

Language:PythonLicense:Apache-2.0Stargazers:2Issues:0Issues:0

2D-Injector

Hiding unsigned DLL inside a signed DLL

Language:CStargazers:1Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

Blindside

Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CaveCarver

CaveCarver - PE backdooring tool which utilizes and automates code cave technique

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

cursor

An editor made for programming with AI 🤖

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Defender_Exclusions-BOF

A BOF to determine Windows Defender exclusions.

Language:C++Stargazers:0Issues:0Issues:0

dogxss

dogxss(基于Go-admin框架和ezxss_payload完成):ezxss的Golang版本.

Language:GoStargazers:0Issues:0Issues:0

Driver-Kernel

simple driver project I made, it's ud on most of today's games

Language:C++Stargazers:0Issues:0Issues:0

DriverBuddyReloaded

Driver Buddy Reloaded is an IDA Pro Python plugin that helps automate some tedious Windows Kernel Drivers reverse engineering tasks

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gpt4all

gpt4all: a chatbot trained on a massive collection of clean assistant data including code, stories and dialogue

Language:PythonStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

linuxKernelRoot

新一代root,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,挑战全网root检测手段,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Language:CStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Language:C++Stargazers:0Issues:0Issues:0

packer-tutorial

A tutorial on how to write a packer for Windows!

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

peft

🤗 PEFT: State-of-the-art Parameter-Efficient Fine-Tuning.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PsNotifRoutineUnloader

This script is used to unload PsSetCreateProcessNotifyRoutineEx, PsSetCreateProcessNotifyRoutine, PsSetLoadImageNotifyRoutine and PsSetCreateThreadNotifyRoutine from ESET Security to bypass the driver detection

Language:C++Stargazers:0Issues:0Issues:0

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 12,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

Language:PythonStargazers:0Issues:0Issues:0

ThreadlessInject-BOF

BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.

Language:CLicense:MITStargazers:0Issues:0Issues:0

transformers

🤗 Transformers: State-of-the-art Machine Learning for Pytorch, TensorFlow, and JAX.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:0Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:0Issues:0Issues:0

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:0Issues:0Issues:0

WindowSpy

WindowSpy is a Cobalt Strike Beacon Object File meant for targeted user surveillance. 自动截图

Language:CStargazers:0Issues:0Issues:0

zeroimport

ZeroImport is a lightweight and easy to use C++ library for Windows Kernel Drivers. It allows you to hide any import in your kernel driver by importing at runtime.

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0

zmkeh.github.io

Hacker is a Jekyll theme for GitHub Pages

Language:HTMLStargazers:0Issues:0Issues:0