Lists (14)
Sort Name ascending (A-Z)
Stars
The Windows Kernel Programming book samples
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
Indirect-Shellcode-Executor expoits the miss-configuration/vulnerability present on the API Windows method ReadProcessMemory discovered by DarkCoderSc. It exploits the nature of the in/out pointer …
A collection of various vulnerable (mostly physical memory exposing) drivers.
HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux
KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory
rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
Obfuscating function calls using Vectored Exception Handlers by redirecting execution through exception-based control flow. Uses byte swapping without memory or assembly allocation.
BOF to run PE in Cobalt Strike Beacon without console creation
SilentButDeadly is a network communication blocker specifically designed to neutralize EDR/AV software by preventing their cloud connectivity using Windows Filtering Platform (WFP). This version fo…
This is the loader that supports running a program with Protected Process Light (PPL) protection functionality.
Things i do because i saw it on twitter on a weekend
Fully functional, from-scratch alternative to the Cobalt Strike Beacon (red teaming tool), offering transparency and flexibility for security professionals and enthusiasts.
KittyLoader is a highly evasive loader written in C / Assembly
Windows protocol library, including SMB and RPC implementations, among others.
A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass
🥢像老乡鸡🐔那样做饭。主要部分于2024年完工,非老乡鸡官方仓库。文字来自《老乡鸡菜品溯源报告》,并做归纳、编辑与整理。CookLikeHOC.
EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.
This is the tool to dump the LSASS process on modern Windows 11
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
Set of tools to analyze Windows sandboxes for exposed attack surface.
Custom Metasploit post module to executing a .NET Assembly from Meterpreter session
A collection of PoCs to do common things in unconventional ways