• Stars
    star
    2
  • Language
    C
  • Created over 5 years ago
  • Updated over 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

Projet dans la suite logique de nm/otools qui a pour principe de modifier les headers d'un fichier de type ELF64. Le but ici est de pouvoir ajouter un morceau de code et obfusquer une partie d'un fichier non strippé.

More Repositories

1

DisableWin10PatchguardPoc

pseudo-code to show how to disable patchguard with win10
C++
283
star
2

POCS

May the POC be with you
Python
38
star
3

awesome_shell_loaders

shellcode-loaders and beacon-loaders
36
star
4

awesome-obfuscations

35
star
5

awesome-C2

C2
31
star
6

fearVM

A javascript virtual machine protector
JavaScript
29
star
7

CodeStudy

逆的或者收集的别人家的代码
C++
27
star
8

VoxDebugger

An analytical debugger programmed in C++, using Qt.
C++
23
star
9

WebbrowserLock

Locked home page for Internet Explorer.
C++
21
star
10

CVE-2022-26809

not an exploit or a poc
18
star
11

goldberg_emulator

C++
16
star
12

awesome_code_windows_kernel

15
star
13

Researchs

一些研究
14
star
14

awesome-bootkit

Bootkits
14
star
15

awesome_uefi_code

UEFI UEFI UEFI
14
star
16

CVE-2022-1040

may the poc with you
14
star
17

awesome-useful-tools

red or blue
12
star
18

avclassplusplus

AVCLASS++: Yet Another Massive Malware Labeling Tool
Python
11
star
19

Kernelmode-driver

Simple IOCTL hooking driver for Kernel- User - Mode communication.
C
11
star
20

PacketProgram

A tool which simulates an MMO game client
C++
11
star
21

TitanLdr_for_memory

C
10
star
22

ShellTool

Shell Tool for BIOS Developer
C
9
star
23

THL-StealthDLLInjection

C
9
star
24

Anti-Exploit

This project has been moved from a private repository.
C
9
star
25

Cisco_ASA_Backdoor

C
8
star
26

shellcodes

Shellcoding utilities (pure C) (Kernel : experimental_km branch) (Usermode: master)
C
8
star
27

entypreter

The Entypreter Rootkit is a Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Invader Framework. The major difference is that entypreter does most of its operations using Windows Script Host (a.k.a. JScript/VBScript), with compatibility in the core to support a default installation of Windows 2000 with no service packs (and potentially even versions of NT4) all the way through Windows 10.
Python
7
star
28

cyann

PoC Nanomite packer for PE32/PE32++ executables
C
7
star
29

HttpRouter

Simple & fast header-only HTTP router for C++17
C++
7
star
30

PY-MEMJECT

A Windows .DLL injector written in Python
Python
6
star
31

thg-framework

C++
6
star
32

libKDNET

Connect Windbg to any hypervisor... WIP
C
5
star
33

nbox

C
5
star
34

keow

Kernel Emulation on Windows
C++
5
star
35

D3Bot

Бот для игры Diablo III. Исходный код говорит о том что такое забыть про рефакторинг.
C++
5
star
36

afl_domato

C
5
star
37

GDriver

Basic kernel mode/ring0 driver for 64bit Win7, 8, 8.1, 10. Signature scan for SDT, SSDT, SSDTS. Implements process hiding, process protection against read/write access and kills, the ability to forcefully terminate ANY process you want even it's a protected system process like an anti malware solution. The drivers gets its commands from a usermode process.
C
5
star
38

EmailSender

匿名发送邮件给qq邮箱 winsock socket编程
C++
4
star
39

geswall

GeSWall, Intrusion Prevention System
C++
4
star
40

webrequests

make http(s) requests in C++, no curl just openssl
C++
4
star
41

UserModeScheduler

Class framework for using kernel supported coroutines on Windows
C++
4
star
42

CVE-2021-3972

just poc
4
star
43

banal

WIP: Buffer overflow ANALysis
C++
4
star
44

HyzMall

🎩 Trojan RAT of client side
C++
3
star
45

vgce

Automatically exported from code.google.com/p/vgce
C
3
star
46

dllinjection-spike-1

A spike that illustrates various DLL injection techniques
C
3
star
47

MAC_JELLY

Mac OS X GPU rootkit PoC by Team Jellyfish
3
star
48

scanui

资产管理系统前台界面
Vue
3
star
49

Beacon

Lightweight, header-only C++ IPC library for Windows operating systems (Vista+) using advanced local procedure calls
C
3
star
50

mupack

Win32 EXE/DLL packer
C++
2
star
51

LoginDemo

LoginDemo about git test.
C
2
star
52

TFTPServer-Peach-Fuzz-Example

TFTPServer 1.41 Peach Fuzz
Jupyter Notebook
2
star
53

Teaser-2019

C++
2
star
54

TeamViewPoC

C#
2
star
55

wndproc-autoclick

The world's most violent autoclicker
C++
2
star
56

zloader_c2_comms

A companion to the blog post for C2 comms
Jupyter Notebook
2
star
57

cjass

Automatically exported from code.google.com/p/cjass
C++
2
star
58

stdx

自己的标准库拓展
C++
2
star
59

SymbolFuzz

一个基于Triton实现的符号执行fuzz工具
Python
2
star
60

libxyo-win

XYO Win Library
C++
2
star
61

MapleLibNative

A complete translation of the original MapleLib
C++
2
star
62

libTools

C++
2
star
63

EvtCarving-1

Carving the record of Windows Event Log from file(s)
C++
2
star
64

PProxy

Go
1
star
65

Research-About-CS

1
star
66

kui-1

A lightweight direct ui framewok
C
1
star
67

AutoNSE

Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner
Shell
1
star
68

NATBypass

一款lcx在golang下的实现
Go
1
star
69

deepstate

A unit test-like interface for fuzzing and symbolic execution
C
1
star
70

OpenPacker

A public packer project that inserts simple anti-debugging functionality into an executable binary file.
Pascal
1
star
71

Utils

C++
1
star
72

restinio

A header-only C++14 library that gives you an embedded HTTP/Websocket server
C++
1
star
73

Dynsec

Start of an anti-cheat
C++
1
star
74

mobilesafe

黑马实训Android项目神马卫士,实现功能包括:手机防盗、通讯卫士(黑名单管理)、软件管理、进程管理、手机杀毒、系统清理、高级工具(归属地查询、常用号码查询等)、以及 设置中心等,(Android2.2平台下)实现技术涉及Android四大组件、访问其他应用数据库、系统服务获取、Root权限获取、状态栏消息通知、多线程、异步任务获取数据等
Java
1
star
75

RVDbg

RVDbg is a debugger/exception handler for Windows 32-bit programs and has the capability to circumvent anti-debugging techniques
C++
1
star
76

pe_to_shellcode

Converts PE into a shellcode
Assembly
1
star
77

Injectors-1

💻 DLL/Shellcode injection techniques
C++
1
star
78

VT

C
1
star
79

external_c2_framework

Python api for usage with cobalt strike's External C2 specification
Python
1
star
80

android-hook-1

C++
1
star
81

struts2

struts2漏洞检测利用工具
Python
1
star
82

uefi-rootkit

C
1
star
83

httpsproxy

this is a proxy for http and https with the tunnel technology
C++
1
star
84

SigTool

1
star
85

kkvpn_client

C#
1
star
86

KeyLogger

Java
1
star
87

BKAV.Filter

C
1
star
88

onion-1

Onion is a utility and a static library for "attaching" binary files to Microsoft Windows EXE files as obfuscated resources.
C++
1
star
89

NTLMv2Hash

Taking NTLMv2 Hash from Wireshark
C++
1
star
90

TriggerBug

Fast-Symbolic-Emulation-Engine. CTFer tool. Save time on the highway. like Angr .
C++
1
star
91

disp

C
1
star
92

CVE-2018-14772

RCE exploit for CVE-2018-14772
Python
1
star
93

profiler

A profiler for Windows 7+ based on Event Tracing for Windows.
C++
1
star
94

DreamAssistant

C++
1
star
95

Sugar

C
1
star
96

RKExposer

none
C
1
star
97

MUNINN

MUNINN is a Windows based C2 Server and spyware/keylogger implant
Python
1
star