Pinned Repositories
0xvm.github.io
AMSIBypass.cs
yet another amsi.dll
csharp_reverse_shell
c# reverse shell poc
DInjector
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
DLL_keylog
win64 keylogger compiled as dll
EDRs
MaldevAcademyLdr.1
riscy-business
RISC-V Virtual Machine
SyscallPack
BOF and Shellcode for full DLL unhooking using dynamic syscalls
TokenPlayer
Manipulating and Abusing Windows Access Tokens.
0xvm's Repositories
0xvm/SyscallPack
BOF and Shellcode for full DLL unhooking using dynamic syscalls
0xvm/DInjector
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
0xvm/EDRs
0xvm/MaldevAcademyLdr.1
0xvm/riscy-business
RISC-V Virtual Machine
0xvm/0xvm.github.io
0xvm/acheron
indirect syscalls for AV/EDR evasion in Go assembly
0xvm/APCLdr
Payload Loader With Evasion Features
0xvm/AtomLdr
A DLL loader with advanced evasive features
0xvm/c_syscalls
Single stub direct and indirect syscalling with runtime SSN resolving for windows.
0xvm/CallBack
Execute Mimikatz in shellcode format, uses native API VirtualAlloc and EnumSystemGeoID
0xvm/concealed_code_execution
Tools and technical write-ups describing attacking techniques that rely on concealing code execution on Windows
0xvm/goffloader
A Go implementation of Cobalt Strike style BOF/COFF loaders.
0xvm/hwbp4mw
0xvm/ImmoralFiber
Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)
0xvm/impacket-static-binaries
Impacket static binaries, because you never know when you'll need them.
0xvm/inteloops
Exploits Intel's signed iqvw64e.sys driver to allow manual mapping and read/writing of memory at a kernel level.
0xvm/Jlaive-1
Antivirus evasion tool (crypter) that converts executables into undetectable batch files.
0xvm/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
0xvm/NtDumpBOF
0xvm/offensive_c
0xvm/OneBootloaderToLoadThemAll
One Bootloader to Load Them All - Research materials, Code , Etc.
0xvm/OSED-Notes
Some notes + exercises that I've done during my study for the Offensive Security Exploit Developer.
0xvm/PatchlessInlineExecute-Assembly
Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.
0xvm/PE-Obfuscator
PE obfuscator with Evasion in mind
0xvm/PINKPANTHER
Windows x64 handcrafted token stealing kernel-mode shellcode
0xvm/process-cloning
The Definitive Guide To Process Cloning on Windows
0xvm/rustclr
Host CLR and run .NET binaries using Rust
0xvm/vs-shellcode
Shellcode template for visual studio
0xvm/WTSRM2