8000 asdulp (asdulp) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View asdulp's full-sized avatar

Block or report asdulp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

📚🔥收集全网最热门的技术书籍 (GO、黑客、Android、计算机原理、人工智能、大数据、机器学习、数据库、PHP、java、架构、消息队列、算法、python、爬虫、操作系统、linux、C语言),不间断更新中♨️

HTML 3,207 717 Updated Jun 7, 2021

Use hardware breakpoint to dynamically change SSN in run-time

C++ 260 35 Updated Apr 10, 2024

Because AV evasion should be easy.

Go 730 74 Updated Nov 28, 2024

random powershell goodness

PowerShell 448 162 Updated Nov 21, 2024

Tools for discovery and abuse of COM hijacks

PowerShell 309 48 Updated Oct 15, 2019

Centralized resource for listing and organizing known injection techniques and POCs

517 58 Updated May 25, 2025

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 46,146 2,543 Updated May 29, 2025

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

C++ 348 49 Updated Jul 3, 2022

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

C++ 750 86 Updated Mar 16, 2024

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 1,024 160 Updated Jun 17, 2022

IDA Pro 7 and up compatible SigMaker plugin

C++ 557 93 Updated Aug 5, 2022

Elastic Security detection content for Endpoint

YARA 1,204 138 Updated May 29, 2025

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

C++ 877 180 Updated Nov 21, 2019

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,343 138 Updated Feb 19, 2025

Loki - Simple IOC and YARA Scanner

Python 3,546 599 Updated Nov 25, 2024

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,126 184 Updated Jun 17, 2022

A shellcode function to encrypt a running process image when sleeping.

C 339 59 Updated Sep 11, 2021

A basic Direct Kernel Object Manipulation rootkit that removes a process from the EPROCESS list, hiding it from the Task Manager

C 677 116 Updated Mar 26, 2019

C# version of Mallinath S. Karkanti code on http://www.codeproject.com/Articles/21352/Virtual-Desktop-A-Simple-Desktop-Management-Tool

C++ 1 Updated Jul 18, 2016

VenomRAT-HVNC 5.6, this is the latest version with a working HVNC module !

C# 147 30 Updated Dec 10, 2022

A BOF that runs unmanaged PEs inline

C 603 72 Updated Oct 23, 2024

Hide the TCP Connection

C++ 9 Updated Mar 24, 2023

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 1,072 191 Updated Jun 21, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,905 496 Updated Jul 13, 2022

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 849 119 Updated Oct 18, 2024

MemoryModule which compatible with Win32 API and support exception handling

C++ 402 109 Updated Feb 11, 2025

Simulate the behavior of AV/EDR for malware development training.

C 528 47 Updated Feb 15, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,325 257 Updated Nov 22, 2023

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,237 474 Updated Aug 11, 2021
Next
0