DubheStar's Stars
BlackSnufkin/BYOVD
Some POCs for my BYOVD research and find some vulnerable drivers
Idov31/Nidhogg
Nidhogg is an all-in-one simple to use windows kernel rootkit.
BigFaceCat2017/frida_ssl_logger
ssl_logger based on frida
EvilBytecode/GoDefender
Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
KurapicaBS/x64_tracer
x64dbg conditional branches logger [Plugin]
qwqdanchun/ScreenShot-BOF
baiyies/ScreenshotBOFPlus
Take a screenshot without injection for Cobalt Strike
myzxcg/RealBlindingEDR
Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
fjqisba/E-Decompiler
用来辅助分析易语言程序的IDA插件
Kwansy98/ApiBreakpoint
Api Breakpoint GUI plugin for x64dbg
kevthehermit/RATDecoders
Python Decoders for Common Remote Access Trojans
hzqst/VmwareHardenedLoader
Vmware Hardened VM detection mitigation loader (anti anti-vm)
classic130/VMProtect-Source
Source of VMProtect (NOT OFFICIALLY)
knownsec/shellcodeloader
shellcodeloader
yj94/BinarySpy
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
luxbin/force-install-chrome-extension
Force install own chrome extension on Chrome and Edge
andrewpmontgomery/chrome-extension-store
Chrome Extension Store for Enterprise
joe-desimone/rep-research
mike1k/VMPImportFixer
Fix VMProtect Import Protection
drb-ra/C2IntelFeeds
Automatically created C2 Feeds
rainerzufalldererste/windows_x64_shellcode_template
An easily modifiable shellcode template for Windows x64 written in C
CryptoNickSoft/7z-SFX-Constructor
Create 7z SFX archives
zer0condition/GDRVLoader
Unsigned driver loader using CVE-2018-19320
x64dbg/ScyllaHide
Advanced usermode anti-anti-debugger. Forked from https://bitbucket.org/NtQuery/scyllahide
VirtualAlllocEx/DEFCON-31-Syscalls-Workshop
Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".
apkc/AV-EPP-EDR-Windows-API-Hooking-List
Depending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR
zeroperil/HookDump
Security product hook detection
jxpsx/AV-EDR-WIN32-API-Hooking-List
Depending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR
KasperskyLab/Apihashes
IDA Pro plugin for recognizing known hashes of API function names
damienvanrobaeys/WindowsSandbox_Explorer
Windows Sandbox Explorer: a quick PowerShell way to modify the default Windows Sandbox