[go: up one dir, main page]

Skip to content
View ZeroMemoryEx's full-sized avatar
🥷
🥷

Block or report ZeroMemoryEx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PE bin2bin obfuscator

C++ 571 57 Updated Jul 6, 2024

C++ 17 or higher control flow obfuscation library for windows binaries

C++ 303 37 Updated Aug 25, 2024

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 895 149 Updated Jun 20, 2023

Quickly find differences and similarities in disassembled code

Java 2,130 128 Updated Aug 12, 2024

A Cross-Platform C++ parser library for Windows user minidumps with Python 3 bindings.

C++ 195 22 Updated Feb 25, 2024

The Windows Research Kernel (WRK)

C 167 246 Updated Nov 9, 2016

miniz: Single C source file zlib-replacement library, originally from code.google.com/p/miniz

C++ 2,133 321 Updated Aug 5, 2024

HTTP 403 bypass tool

Go 431 39 Updated Mar 16, 2024

IDA Plugin to automatically identify and set enums for standard functions

Python 290 17 Updated Aug 25, 2024

An IDA Plugin that help analyzing module that use COM

Python 198 24 Updated Jul 27, 2023

A tool that is used to hunt vulnerabilities in x64 WDM drivers

Python 159 20 Updated Jan 5, 2024

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares

PowerShell 149 20 Updated Feb 5, 2023

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

C++ 134 37 Updated Oct 12, 2023

Finding Truth in the Shadows

C++ 81 8 Updated Jan 26, 2023

Proofs-of-concept

C++ 746 294 Updated Jul 26, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 852 160 Updated Jun 21, 2024
Python 117 13 Updated Aug 16, 2024

Bootkit for Windows Sandbox to disable DSE/PatchGuard.

C++ 246 33 Updated Sep 2, 2022

MemProcFS

C 2,914 358 Updated Aug 4, 2024

generate CobaltStrike's cross-platform payload

C 2,230 338 Updated Nov 20, 2023

Reverse Engineer's Toolkit

Inno Setup 4,786 488 Updated Apr 14, 2024

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

C++ 1,599 217 Updated Aug 3, 2023

Sysmon event simulation utility which can be used to simulate the attacks to generate the Sysmon Event logs for testing the EDR detections and correlation rules by Blue teams.

C 829 108 Updated Jan 20, 2022

Lifetime AMSI bypass by @ZeroMemoryEx ported to .NET Framework 4.8

C# 346 42 Updated Jan 25, 2024

Drone Hacking Tool is a GUI tool that works with a USB Wifi adapter and HackRF One for hacking drones.

Python 461 80 Updated Nov 25, 2022

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Python 695 66 Updated May 19, 2023

Platform that enables Windows driver development in Rust. Developed by Surface.

Rust 1,451 62 Updated Aug 27, 2024

Vulnerabilities you my miss during a penetration testing.

98 14 Updated Mar 23, 2024

Demystifying PatchGuard is a comprehensive analysis of Microsoft's security feature called PatchGuard, which is designed to prevent unauthorized modifications to the Windows kernel. The analysis is…

C 99 23 Updated Apr 26, 2023
Next