Starred repositories
A little tool to play with Windows security
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.
Simple (relatively) things allowing you to dig a bit deeper than usual.
Single-file public domain libraries for C/C++
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
Situational Awareness commands implemented using Beacon Object Files
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
Small utilities that are useful in advanced password cracking
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
Dump cookies and credentials directly from Chrome/Edge process memory
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
A modern 32/64-bit position independent implant template
A memory-based evasion technique which makes shellcode invisible from process start to end.