Skip to content
View asdulp's full-sized avatar

Block or report asdulp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A BOF that runs unmanaged PEs inline

C 574 69 Updated Oct 23, 2024

Hide the TCP Connection

C++ 9 Updated Mar 24, 2023

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 999 181 Updated Jun 21, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,872 498 Updated Jul 13, 2022

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 828 116 Updated Oct 18, 2024

MemoryModule which compatible with Win32 API and support exception handling

C++ 390 103 Updated Feb 11, 2025

Simulate the behavior of AV/EDR for malware development training.

C 460 37 Updated Feb 15, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,289 248 Updated Nov 22, 2023

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,172 467 Updated Aug 11, 2021

The wolfSSL library is a small, fast, portable implementation of TLS/SSL for embedded devices to the cloud. wolfSSL supports up to TLS 1.3 and DTLS 1.3!

C 2,416 846 Updated Feb 24, 2025

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 650 100 Updated Jul 19, 2023

Dynamic Instrumentation Tool Platform

C 2,754 576 Updated Feb 24, 2025

Zero-Day Code Injection and Persistence Technique

C 1,222 415 Updated Aug 24, 2022

My implementation of enSilo's Process Doppelganging (PE injection technique)

C 593 118 Updated Aug 30, 2022

C++ self-Injecting dropper based on various EDR evasion techniques.

C 366 68 Updated Feb 11, 2024

Windows 驱动开发技术详解 张帆 史彩成

C++ 35 22 Updated Oct 31, 2017

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,708 1,234 Updated Sep 14, 2024

油猴脚本 - 一个免费开源的网盘下载助手

JavaScript 3,560 409 Updated Jul 18, 2024

RISC-V Virtual Machine

C 212 15 Updated Feb 20, 2025

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,789 511 Updated Aug 18, 2023

Windows process injection methods

C 14 6 Updated Aug 11, 2019

Native API header files for the System Informer project.

C 1,114 178 Updated Feb 5, 2025

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

C 650 138 Updated Sep 22, 2018

Some ways to inject a DLL into a alive process

C 359 114 Updated Apr 26, 2018

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 1,872 256 Updated Feb 23, 2025

Process Doppelgänging

C 156 63 Updated Dec 19, 2017

GhostWriting Injection Technique.

C 166 27 Updated Mar 26, 2018

PoC memory injection detection agent based on ETW, for offensive and defensive research purposes

C 264 42 Updated Apr 10, 2021

跨平台的通用Hash算法

C 4 4 Updated Mar 4, 2018
Next