There are no reviews yet. Be the first to send feedback to the community and the maintainers!
EDR-Preloader
An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layerTrickBot-Toolkit
A collection of tools for dealing with TrickBotEDRception
A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.ZombifyProcess
Inject code into a legitimate processTinyXPB
Windows XP 32-Bit BootkitCreateDesktop
Example application for creating multiple desktops on WindowsAppContainerSandbox
An example sandbox using AppContainer (Windows 8+)FakeMBR
TDL4 style rootkit to spoof read/write requests to master boot recordCitrixHoneypot
Detect and log CVE-2019-19781 scan and exploitation attempts.Log4jTools
Tools for investigating Log4j CVE-2021-44228BasicHook
x86 Inline hooking engine (using trampolines)HiddenDesktop
Create and enumerate hidden desktops.FstHook
A library for intercepting native functions by hooking KiFastSystemCallUACElevator
Passive UAC elevation using dll infectionRDGScanner
A proof-of-concept scanner to check an RDG Gateway Server for vulnerabilities CVE-2020-0609 & CVE-2020-0610.Beginner-Reversing-Challenges
https://www.malwaretech.com/beginner-malware-reversing-challengesMSDIA-x64
Enable Microsoft PDB support in Ghidra without installing Visual StudioSpookySSLTools
Example tools for detecting software using OpenSSL 3.0.0 - 3.0.6 (vulnerable to latest unnamed vulnerability)FollinaExtractor
Extract payload URLs from Follina (CVE-2022-30190) docx and rtf filesSimpleEpollServer
An example epoll imlementation with C++11PhaseHack
Phase C&C Blind SQL InjectionNeutrinoBotHack
SQL injection in Neutrino panelPhaseDump
Python tool for decrypting W32/Phase modulesLove Open Source and this site? Check out how you can help us