cr-0w's Stars
kokke/tiny-AES-c
Small portable AES128/192/256 in C
chvancooten/maldev-for-dummies
A workshop about Malware Development
trickster0/TartarusGate
TartarusGate, Bypassing EDRs
SerenityOS/serenity
The Serenity Operating System 🐞
klezVirus/SysWhispers3
SysWhispers on Steroids - AV/EDR evasion via direct system calls.
peppidesu/xorciph
stephenfewer/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
SaadAhla/HeapCrypt
Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap
boku7/injectAmsiBypass
Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.
boku7/BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
longld/peda
PEDA - Python Exploit Development Assistance for GDB
SpecterOps/SharpHound
C# Data Collector for BloodHound
SpecterOps/AzureHound
Azure Data Exporter for BloodHound
SpecterOps/BloodHound-Legacy
Six Degrees of Domain Admin
capt-meelo/KernelCallbackTable-Injection
Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html
am0nsec/HellsGate
Original C Implementation of the Hell's Gate VX Technique
matterpreter/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
rasta-mouse/ThreatCheck
Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.
x64dbg/x64dbg
An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.
capt-meelo/laZzzy
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
n00bk1t/n00bk1t
m0n0ph1/Process-Hollowing
Great explanation of Process Hollowing (a Technique often used in Malware)
OneLoneCoder/CommandLineFPS
A First Person Shooter at the command line? Yup...
OneLoneCoder/synth
The latest code to make your own virtual sound synthesizer in Windows. Please see the videos associated with this code. Links in the source files.
jthuraisamy/SysWhispers2
AV/EDR evasion via direct system calls.
redcanaryco/invoke-atomicredteam
Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.
yashmundra/Shellcode-Encryption
Encrypting shellcode to Bypass AV
houjingyi233/dll-injection-by-CreateRemoteThread
mantvydasb/RedTeaming-Tactics-and-Techniques
Red Teaming Tactics and Techniques
monoxgas/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode