Highlights
- Pro
Stars
Hypervisor based anti anti debug plugin for x64dbg
Windows User-Mode Shellcode Development Framework (WUMSDF)
EDR-Redir : a tool used to redirect the EDR's folder to another location.
Driver Buddy Revolutions for Ghidra
Metamorphic cross-compilation of C++ & C-code to PIC, BOF & EXE.
From C, Rust or Zig to binary shellcode compiler based on Mingw gcc. It allows using Win32 APIs and standard libraries without any changes to the source code.
Hooking Windows' exception dispatcher to protect process's PML4
A PoC for Early Cascade process injection technique.
MIPS VM to execute payloads without allocating executable memory. Based on a PlayStation 1 (PSX) Emulator.
Carbon Language's main repository: documents, design, implementation, and related tools. (NOTE: Carbon Language is experimental; see README)
Hijacking valid driver services to load arbitrary (signed) drivers abusing native symbolic links and NT paths
Using Windows' own bootloader as a shim to bypass Secure Boot
KDP compatible unsigned driver loader leveraging a write primitive in one of the IOCTLs of gdrv.sys
manual map unsigned driver over signed memory
Admin to Kernel code execution using the KSecDD driver
Macro-header for compile-time C obfuscation (tcc, win x86/x64)
PoCs for Kernelmode rootkit techniques research.
Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks