
Lists (3)
Sort Name ascending (A-Z)
Starred repositories
Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it wi…
Real-time & local speech-to-text, translation, and speaker diarization. With server & web UI.
A curated list of Rust code and resources.
My code and notes for "From Day Zero to Zero Day", a book on vulnerability research by Eugene Lim.
A tool that is used to hunt vulnerabilities in x64 WDM drivers
kernel callback removal (Bypassing EDR Detections)
A tool to work with all types of Kerberos delegations (unconstrained, constrained, and resource-based constrained delegations) in Active Directory
Empowering everyone to build reliable and efficient software.
The simplest, fastest repository for training/finetuning small-sized VLMs.
A private messenger for Android.
The private, secure, user first web browser for Android. This is a read-only mirror of https://gitlab.com/ironfox-oss/IronFox.
Google Chromium, sans integration with Google
Monero: the secure, private, untraceable cryptocurrency
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+Bloc…
Rust for malware Development is a repository for advanced Red Team techniques and offensive malwares & Ransomwares, focused on Rust 🦀
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Real fucking shellcode encryptor & obfuscator tool
An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution
Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak
A PowerShell console in C/C++ with all the security features disabled
Java Dynamic Reverse Engineering and Debugging Tool
eBPF implementation that runs on top of Windows
Ghidra is a software reverse engineering (SRE) framework
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
A Rust PoC implementation of the Early Bird process hollowing technique, inspired by https://github.com/boku7/HOLLOW.
psexecsvc - a python implementation of PSExec's native service implementation
remote process injections using pool party techniques