Code Monkey home page Code Monkey logo

GP's Projects

bokuloader icon bokuloader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

jlaive icon jlaive

Antivirus evasion tool (crypter) that converts executables into undetectable batch files.

kerbeus-bof icon kerbeus-bof

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

learning-edr-and-edr_evasion icon learning-edr-and-edr_evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

magiskonwsa icon magiskonwsa

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

new_in_swor icon new_in_swor

bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎

npcap icon npcap

Nmap Project's Windows packet capture and transmission library

oxgenpdb icon oxgenpdb

a Windows kernel Pdb parsing and downloading library that running purely in kernel mode without any R3 programs.

powershell-obfuscation icon powershell-obfuscation

powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

realblindingedr icon realblindingedr

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

redguard icon redguard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

rop_rocket icon rop_rocket

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

stink icon stink

Stealer in just a few lines with sending to Server / Telegram / Discord. No dependencies, only built-in libraries.

syswhispers3 icon syswhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

vdr icon vdr

Vulnerable driver research tool, result and exploit PoCs

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.