-
-
zpacker Public
A lightweight data serialization & deserialization toolkit
-
ksync Public
rust wrappers for kernel mode synchronization primitives
-
-
rmtrd Public
a kernel mode solution for detecting and prevent malicious threads creation in target process
-
Sanctum Public
Forked from 0xflux/SanctumSanctum is an experimental proof-of-concept EDR, designed to detect modern malware techniques, above and beyond the capabilities of antivirus. Built in Rust.
Rust UpdatedApr 26, 2025 -
BOAZ_beta Public
Forked from thomasxm/BOAZ_betaMultilayered AV/EDR Evasion Framework
C++ GNU General Public License v3.0 UpdatedApr 24, 2025 -
BestEdrOfTheMarket Public
Forked from Xacone/BestEdrOfTheMarketAV/EDR Evasion Lab for Training & Learning Purposes
-
GoRedOps Public
Forked from EvilBytecode/GoRedOps🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educati…
Go The Unlicense UpdatedFeb 7, 2025 -
GoDefender Public
Forked from EvilBytecode/GoDefenderAnti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package. Windows ONLY.
Go The Unlicense UpdatedFeb 7, 2025 -
open-im-server Public
Forked from openimsdk/open-im-serverIM Chat ChatGPT
Go Apache License 2.0 UpdatedJan 22, 2025 -
minio Public
Forked from minio/minioMinIO is a high-performance, S3 compatible object store, open sourced under GNU AGPLv3 license.
Go GNU Affero General Public License v3.0 UpdatedJan 21, 2025 -
chat Public
Forked from tinode/chatInstant messaging platform. Backend in Go. Clients: Swift iOS, Java Android, JS webapp, scriptable command line; chatbots
Go GNU General Public License v3.0 UpdatedJan 19, 2025 -
reflect-cpp Public
Forked from getml/reflect-cppA C++20 library for fast serialization, deserialization and validation using reflection. Supports JSON, BSON, CBOR, flexbuffers, msgpack, TOML, XML, YAML / msgpack.org[C++20]
C++ MIT License UpdatedOct 15, 2024 -
Process-Dump Public
Forked from glmcdona/Process-DumpWindows tool for dumping malware PE files from memory back to disk for analysis.
C MIT License UpdatedSep 3, 2024 -
curl-impersonate Public
Forked from lwthiker/curl-impersonatecurl-impersonate: A special build of curl that can impersonate Chrome & Firefox
Python MIT License UpdatedJul 18, 2024 -
rp Public
Forked from 0vercl0k/rprp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.
C++ MIT License UpdatedDec 2, 2023 -
Modern-CPP-Programming Public
Forked from federico-busato/Modern-CPP-ProgrammingModern C++ Programming Course (C++11/14/17/20)
UpdatedNov 29, 2023 -
-
openssl Public
Forked from Tagolfirg/opensslOpenSSL binaries built for win32/x64/mingw
C Other UpdatedNov 3, 2023 -
invisible-watermark Public
Forked from ShieldMnt/invisible-watermarkpython library for invisible image watermark (blind image watermark)
Python MIT License UpdatedSep 23, 2023 -
UCMapper Public
Forked from MmMapIoSpace/UCMapperUnknowncheats Magically Optimized Tidy Mapper using nvaudio
C UpdatedSep 21, 2023 -
dll-hijack-by-proxying Public
Forked from tothi/dll-hijack-by-proxyingExploiting DLL Hijacking by DLL Proxying Super Easily
C UpdatedJul 9, 2023 -
volatility Public
Forked from volatilityfoundation/volatilityAn advanced memory forensics framework
Python GNU General Public License v2.0 UpdatedJun 14, 2023 -
-
LOLDrivers Public
Forked from magicsword-io/LOLDriversLiving Off The Land Drivers
YARA Apache License 2.0 UpdatedMay 20, 2023 -
kdmapper Public
Forked from TheCruZ/kdmapperKDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory
C++ MIT License UpdatedMay 6, 2023 -
ret-sync Public
Forked from bootleg/ret-syncret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
C GNU General Public License v3.0 UpdatedMar 29, 2023 -
SysWhispers3 Public
Forked from klezVirus/SysWhispers3SysWhispers on Steroids - AV/EDR evasion via direct system calls.
Python Apache License 2.0 UpdatedMar 22, 2023 -
al-khaser Public
Forked from ayoubfaouzi/al-khaserPublic malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
C++ GNU General Public License v2.0 UpdatedJan 1, 2023