Lists (8)
Sort Name ascending (A-Z)
Starred repositories
Seamless operability between C++11 and Python
Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.
library for importing functions from dlls in a hidden, reverse engineer unfriendly way
Alternative Shellcode Execution Via Callbacks
Dump cookies and credentials directly from Chrome/Edge process memory
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
Win32 and Kernel abusing techniques for pentesters
Compile-time, Usermode + Kernelmode, safe and lightweight string crypter library for C++11+
A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.
Enumerating and removing kernel callbacks using signed vulnerable drivers
A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer
A list of python tools to help create an OPSEC-safe Cobalt Strike profile.
Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls
Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting
A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.
Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection
The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.
Leaked Windows processes handles identification tool
This POC gives you the possibility to compile a .exe to completely avoid statically detection by AV/EPP/EDR of your C2-shellcode and download and execute your C2-shellcode which is hosted on your (…
A POC to disable TamperProtection and other Defender / MDE components
A set of programs for analyzing common vulnerabilities in COM
Some Code Samples for Windows based Inter-Process-Communication (IPC)