Skip to content
View janoglezcampos's full-sized avatar

Block or report janoglezcampos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

C 352 59 Updated Oct 8, 2024

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

C 433 75 Updated Aug 23, 2023

PoC for DEF CON 26: Playing Malware Injection with Exploit thoughts

C 23 7 Updated Aug 17, 2018

protector & obfuscator & code virtualizer

C 410 30 Updated Nov 10, 2024

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

C 737 153 Updated May 20, 2024

Extracting NetNTLM without touching lsass.exe

C 223 30 Updated Nov 27, 2023

The Havoc Framework

Go 6,833 963 Updated Nov 9, 2024

Elastic Security detection content for Endpoint

YARA 1,041 117 Updated Nov 4, 2024

usermode driver mapper that forcefully loads any signed kernel driver (legit cert) with a big enough section (example: .data, .rdata) to map your driver over. the main focus of this project is to p…

C 365 71 Updated Jan 3, 2022

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

C 561 63 Updated Sep 26, 2023

A small NtCreateUserProcess PoC that spawns a Command prompt.

C 91 8 Updated Aug 25, 2022

Please no pull requests for this repository. Thanks!

Python 2,015 529 Updated Nov 2, 2024

Docs and resources on CPU Speculative Execution bugs

372 32 Updated Jan 28, 2018

Cobalt Strike UDRL for memory scanner evasion.

C 876 160 Updated Jun 4, 2024

Crystal Anti-Exploit Protection 2012

C 35 10 Updated May 31, 2020

Kernel mode WinDbg extension and PoCs for token privilege investigation.

C# 810 121 Updated Nov 3, 2024

A pattern for reasonably secure Electron applications

TypeScript 73 8 Updated Feb 4, 2023

Win32 and Kernel abusing techniques for pentesters

C 919 136 Updated Sep 3, 2023

🖥️ P2P Remote Desktop - Portable, No Configuration or Installation Needed.

C# 2,285 310 Updated Jun 11, 2024

Constant-time JavaScript functions

TypeScript 52 4 Updated Oct 2, 2022

Simple Theorem Prover, an efficient SMT solver for bitvectors

C 525 130 Updated Sep 27, 2024

Syscall Shellcode Loader (Work in Progress)

Python 1,124 181 Updated May 8, 2024
C# 441 73 Updated Nov 20, 2022

TCP Port Redirection Utility

C 676 112 Updated Jan 31, 2023

Nidhogg is an all-in-one simple to use windows kernel rootkit.

C 1,780 265 Updated Oct 3, 2024

My collection of malware dev links

242 29 Updated Sep 2, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,120 457 Updated Nov 15, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,140 195 Updated Oct 27, 2023

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

C# 670 107 Updated Dec 21, 2022

A User Impersonation tool - via Token or Shellcode injection

C# 400 72 Updated May 21, 2022
Next