8000 reveng007's list / C/cpp · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View reveng007's full-sized avatar
💩
Trying to code!
💩
Trying to code!

Block or report reveng007

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

C/cpp

327 repositories

Firefox webInjector capable of injecting codes into webpages using a mitmproxy.

C++ 41 13 Updated Oct 30, 2022

Classic Process Injection but with direct syscalls

C 10 3 Updated Dec 8, 2020

Tool to bypass LSA Protection (aka Protected Process Light)

C++ 950 143 Updated Dec 4, 2022

Protected Processes Light Killer

C++ 939 140 Updated Mar 24, 2023

Use to copy a file from an NTFS partitioned volume by reading the raw volume and parsing the NTFS structures.

C++ 118 23 Updated Apr 22, 2021

A Command and Control (C2)

C 306 42 Updated May 4, 2023

Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.

C 214 39 Updated Feb 20, 2023

LSASS memory dumper using direct system calls and API unhooking.

C 1,538 247 Updated Jan 5, 2021

A microbenchmark support library

C++ 9,611 1,696 Updated Jul 14, 2025

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 446 87 Updated Mar 8, 2023

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,139 186 Updated Jun 17, 2022

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

C 909 143 Updated Mar 20, 2024

A modern 32/64-bit position independent implant template

C 1,235 200 Updated Mar 21, 2025

PoC Implementation of a fully dynamic call stack spoofer

C++ 804 103 Updated Jul 20, 2024

A BOF to determine Windows Defender exclusions.

C++ 246 38 Updated Jun 25, 2023

Controlling Windows PP(L)s

C++ 338 54 Updated Jun 9, 2023

Original C Implementation of the Hell's Gate VX Technique

C 1,074 128 Updated Jun 28, 2021

OffensivePH - use old Process Hacker driver to bypass several user-mode access controls

C 335 42 Updated Oct 9, 2021

Experimental Windows .text section Patch Detector

C++ 21 10 Updated Jan 26, 2015

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

C++ 358 39 Updated Dec 19, 2022

Infect Shared Files In Memory for Lateral Movement

C++ 194 21 Updated Dec 14, 2022

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass…

C 646 89 Updated Dec 23, 2022

A fake AMSI Provider which can be used for persistence.

C++ 151 16 Updated May 16, 2021

Utilizing hardware breakpoints to evade monitoring by Endpoint Detection and Response platforms

C++ 130 20 Updated Dec 20, 2022

Executes shellcode from a remote server and aims to evade in-memory scanners

C++ 31 5 Updated Nov 17, 2019

Dont Call Me Back - Dynamic kernel callback resolver. Scan kernel callbacks in your system in a matter of seconds!

C 232 32 Updated Jul 9, 2024

Performing Indirect Clean Syscalls

C 566 74 Updated Apr 19, 2023

Alternative Shellcode Execution Via Callbacks

C++ 1,594 316 Updated Nov 11, 2022

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWh…

C 236 34 Updated Jan 4, 2023

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,341 259 Updated Nov 22, 2023
0