Starred repositories
Advanced Domain Controller attack and credential analysis tool leveraging DonPAPI database
Harness to issue Virtual Secure Mode (VSM) "secure calls" from VTL 0 to VTL 1
A feature-rich command-line audio/video downloader
Active Directory Firewall
A tool to view and extract the contents of an Windows Installer (.msi) file.
PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.
PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads
IFL - Interactive Functions List (plugin for IDA Pro)
An IDA Pro plugin that display cross-references to functions or variables across the entire binary in Hex-Rays pseudocode
Script to build possibly the most trimmed-down Windows 11 experience.
A library for loading dll module bypassing windows PE loader from memory (x86/x64)
EDR-Redir : a tool used to redirect the EDR's folder to another location.
IDA Pro plugin to make bitfield accesses easier to grep
Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.
异步Beacon Object Files概念的实现。它提供了一个框架,用于运行可以检测事件并报告回Cobalt Strike团队服务器的异步监控任务。
cpp-amalgamate recursively combines C++ source files and the headers they include into a single output file
A PICO for Crystal Palace that implements CLR hosting to execute a .NET assembly in memory.
binary releases of VS Code without MS branding/telemetry/licensing
Educational proof-of-concept demonstrating DEP/NX bypass using hardware breakpoints, vectored exception handling, and instruction emulation on Windows x64. For security research and learning purpos…