yanshu911's Stars
numencyber/Vulnerability_PoC
trickest/cve
Gather and update all available and newest CVEs with their PoC.
jart/blink
tiniest x86-64-linux emulator
Mr-Un1k0d3r/EDRs
stephenfewer/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
mgeeky/ShellcodeFluctuation
An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
mgeeky/ThreadStackSpoofer
Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.
hlldz/RefleXXion
RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.
klezVirus/SysWhispers3
SysWhispers on Steroids - AV/EDR evasion via direct system calls.
jthuraisamy/SysWhispers2
AV/EDR evasion via direct system calls.
xuanxuan0/DripLoader
Evasive shellcode loader for bypassing event-based injection detection (PoC)
7BitsTeam/EDR-Bypass-demo
Some demos to bypass EDRs or AVs by 78itsT3@m
Tw1sm/SharpInjector
Flexible C# shellcode runner
Arno0x/ShellcodeWrapper
Shellcode wrapper with encryption for multiple target languages
bluesadi/Heavens-Gate
Heaven's Gate implementation in C for constructing x64 Win32 API call in x86 WoW64 processes.
rwfpl/rewolf-wow64ext
Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.
swwwolf/wdbgark
WinDBG Anti-RootKit Extension
AxtMueller/Windows-Kernel-Explorer
A free but powerful Windows kernel research tool.
ClownQq/YDArk
X64内核小工具
antiwar3/py
飘云ark(pyark)
its-arun/CVE-2022-39197
CobaltStrike <= 4.7.1 RCE
nettitude/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
mandiant/flare-fakenet-ng
FakeNet-NG - Next Generation Dynamic Network Analysis Tool
DissectMalware/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
capt-meelo/NtCreateUserProcess
Minimal PoC developed as discuss in https://captmeelo.com/redteam/maldev/2022/05/10/ntcreateuserprocess.html
hasherezade/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
hzqst/VmwareHardenedLoader
Vmware Hardened VM detection mitigation loader (anti anti-vm)
SecLabResearchBV/CVE-2022-34718-PoC
HavocFramework/Havoc
The Havoc Framework
78ResearchLab/PoC