yusufqk's Stars
reactos/reactos
A free Windows-compatible Operating System
corkami/pics
File formats dissections and more...
SinaKarvandi/Hypervisor-From-Scratch
Source code of a multiple series of tutorials about the hypervisor. Available at: https://rayanfam.com/tutorials
Idov31/Nidhogg
Nidhogg is an all-in-one simple to use windows kernel rootkit.
Wenzel/awesome-virtualization
Collection of resources about Virtualization
wavestone-cdt/EDRSandblast
boku7/BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
vxunderground/VXUG-Papers
Research code & papers from members of vx-underground.
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
ScarredMonk/SysmonSimulator
Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.
hasherezade/demos
Demos of various injection techniques found in malware
Cr4sh/s6_pcie_microblaze
PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info
jstrosch/learning-reverse-engineering
This repository contains sample programs written primarily in C and C++ for learning native code reverse engineering.
Cracked5pider/KaynLdr
KaynLdr is a Reflective Loader written in C/ASM
Cr4sh/KernelForge
A library to develop kernel level Windows payloads for post HVCI era
hasherezade/process_overwriting
Yet another variant of Process Hollowing
Cerbersec/Ares
Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique
paranoidninja/Process-Instrumentation-Syscall-Hook
A simple program to hook the current process to identify the manual syscall executions on windows
FSecureLABS/Ninjasploit
A meterpreter extension for applying hooks to avoid windows defender memory scans
Mr-Un1k0d3r/WindowsDllsExport
A list of all the DLLs export in C:\windows\system32\
Yaxser/COFFLoader2
Load and execute COFF files and Cobalt Strike BOFs in-memory
Signal-Labs/IOCTLDump
NtQuerySystemInformation/NlsCodeInjectionThroughRegistry
Dll injection through code page id modification in registry. Based on jonas lykk research
MalwareTech/Log4jTools
Tools for investigating Log4j CVE-2021-44228
hasherezade/mal_unpack_drv
MalUnpack companion driver
cdong1012/IDAPython-Malware-Scripts
guitmz/midrashim
PT_NOTE to PT_LOAD x64 ELF infector written in Assembly
evilbuffer/Osiris-Sourcecode
Alleged source code leak of Osiris banking trojan
eurecom-s3/loaders_modeling
BeyondBinary/CVE-2018-19320
Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)