An open API service providing repository metadata for many open source software ecosystems.

GitHub / mgeeky 91 Repositories

🔴 Red Team operator. 👾 I live & breath Windows malware. 🛡️ Securing the world by stealing cyber criminals' operation theater and exposing it through code

Donate: https://github.com/sponsors/mgeeky

mgeeky/msidump

MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

Language: Python - Size: 5.39 MB - Last synced at: 8 days ago - Pushed at: about 2 years ago - Stars: 209 - Forks: 21

mgeeky/decode-spam-headers

A script that helps you understand why your E-Mail ended up in Spam

Language: Python - Size: 588 KB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 607 - Forks: 92

mgeeky/burpContextAwareFuzzer 📦

BurpSuite's payload-generation extension aiming at applying fuzzed test-cases depending on the type of payload (integer, string, path; JSON; XML; GWT; binary) and following encoding-scheme applied originally.

Language: Python - Size: 5.55 MB - Last synced at: 21 days ago - Pushed at: about 4 years ago - Stars: 41 - Forks: 15

mgeeky/RobustPentestMacro

This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.

Language: VBScript - Size: 104 KB - Last synced at: 20 days ago - Pushed at: over 3 years ago - Stars: 144 - Forks: 46

mgeeky/Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

Language: C# - Size: 11.9 MB - Last synced at: 21 days ago - Pushed at: over 2 years ago - Stars: 520 - Forks: 65

mgeeky/ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language: PowerShell - Size: 87 MB - Last synced at: 25 days ago - Pushed at: 5 months ago - Stars: 945 - Forks: 135

mgeeky/Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language: PowerShell - Size: 16.7 MB - Last synced at: 26 days ago - Pushed at: almost 2 years ago - Stars: 2,677 - Forks: 525

mgeeky/AzureRT

AzureRT - A Powershell module implementing various Azure Red Team tactics

Language: PowerShell - Size: 70.3 KB - Last synced at: 3 days ago - Pushed at: almost 3 years ago - Stars: 232 - Forks: 30

mgeeky/expdevBadChars

Bad Characters highlighter for exploit development purposes supporting multiple input formats while comparing.

Language: Python - Size: 3.7 MB - Last synced at: 20 days ago - Pushed at: over 2 years ago - Stars: 209 - Forks: 49

mgeeky/RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language: Python - Size: 2.04 MB - Last synced at: 28 days ago - Pushed at: over 2 years ago - Stars: 959 - Forks: 143

mgeeky/ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language: C++ - Size: 1.08 MB - Last synced at: 28 days ago - Pushed at: almost 3 years ago - Stars: 1,009 - Forks: 159

mgeeky/ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language: C++ - Size: 462 KB - Last synced at: 28 days ago - Pushed at: almost 3 years ago - Stars: 1,107 - Forks: 179

mgeeky/PackMyPayload

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Language: Python - Size: 3.5 MB - Last synced at: about 1 month ago - Pushed at: 11 months ago - Stars: 911 - Forks: 142

mgeeky/dirbuster

wfuzz, SecLists and john -based dirbusting / forceful browsing script intended to be used during web pentest assingments

Language: Shell - Size: 30.3 KB - Last synced at: about 1 month ago - Pushed at: almost 6 years ago - Stars: 38 - Forks: 6

mgeeky/cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language: PowerShell - Size: 6.85 MB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 1,074 - Forks: 156

mgeeky/SharpWebServer

Red Team oriented C# Simple HTTP & WebDAV Server with Net-NTLM hashes capture functionality

Language: C# - Size: 67.4 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 281 - Forks: 45

mgeeky/PE-library

Lightweight Portable Executable parsing library and a demo peParser application.

Language: C++ - Size: 113 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 78 - Forks: 18

mgeeky/Exploit-Development-Tools

A bunch of my exploit development helper tools, collected in one place.

Language: Python - Size: 59.6 KB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 140 - Forks: 46

mgeeky/mgeeky

Size: 49.8 KB - Last synced at: about 1 month ago - Pushed at: about 2 years ago - Stars: 10 - Forks: 2

mgeeky/ntfs-journal-viewer

Utterly simple NTFS Journal dumping utility. Handy when it comes to Computer Forensics and Malware Forensics Ops.

Language: C - Size: 21.5 KB - Last synced at: about 1 month ago - Pushed at: about 9 years ago - Stars: 35 - Forks: 8

mgeeky/UnhookMe

UnhookMe is an universal Windows API resolver & unhooker addressing problem of invoking unmonitored system calls from within of your Red Teams malware

Language: C++ - Size: 4.96 MB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 345 - Forks: 48

mgeeky/VisualBasicObfuscator

Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.

Language: Python - Size: 111 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 135 - Forks: 34

mgeeky/tomcatWarDeployer

Apache Tomcat auto WAR deployment & pwning penetration testing tool.

Language: Python - Size: 226 KB - Last synced at: about 1 month ago - Pushed at: about 1 year ago - Stars: 425 - Forks: 130

mgeeky/digitalocean-app-redirector

Reverse-HTTP Redirector via DigitalOcean Apps Platform

Language: Python - Size: 1.33 MB - Last synced at: about 1 month ago - Pushed at: over 1 year ago - Stars: 30 - Forks: 11

mgeeky/msi-shenanigans

Proof of Concept code and samples presenting emerging threat of MSI installer files.

Language: Python - Size: 5.03 MB - Last synced at: about 1 month ago - Pushed at: over 2 years ago - Stars: 79 - Forks: 16

mgeeky/ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Language: C - Size: 83 KB - Last synced at: about 1 month ago - Pushed at: almost 2 years ago - Stars: 445 - Forks: 76

mgeeky/procmon-filters

SysInternals' Process Monitor filters repository - collected from various places and made up by myself. To be used for quick Behavioral analysis of testing specimens. Inspired and based on Lenny Zeltser's collection.

Size: 146 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 65 - Forks: 13

mgeeky/LISET

Light System Examination Toolkit (LISET) - logs & activity & configuration gathering utility that comes handy in fast Windows incident response (either forensic or malware oriented).

Language: Batchfile - Size: 5.12 MB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 28 - Forks: 8

mgeeky/linux-utils

Some linux utils I've coded and decided to share.

Language: C - Size: 28.3 KB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 4 - Forks: 2

mgeeky/PhishingPost

PHP Script intdended to be used during Phishing campaigns as a credentials collector linked to backdoored HTML <form> action parameter

Language: PHP - Size: 20.5 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 58 - Forks: 18

mgeeky/CustomXMLPart

A PoC weaponising CustomXMLPart for hiding malware code inside of Office document structures.

Language: VBA - Size: 148 KB - Last synced at: about 1 month ago - Pushed at: almost 3 years ago - Stars: 36 - Forks: 5

mgeeky/DISASM

Simple disassembling library (currently only x86)

Language: C++ - Size: 117 KB - Last synced at: about 1 month ago - Pushed at: almost 14 years ago - Stars: 5 - Forks: 1

mgeeky/PEInfo

Another Portable Executable files analysing stuff

Language: C++ - Size: 121 KB - Last synced at: about 1 month ago - Pushed at: almost 14 years ago - Stars: 20 - Forks: 4

mgeeky/prc_xchk

User-mode process cross-checking utility intended to detect naive malware hiding itself by hooking IAT/EAT.

Language: C++ - Size: 20.5 KB - Last synced at: about 1 month ago - Pushed at: about 9 years ago - Stars: 19 - Forks: 7

mgeeky/stegano1

College project implementing some of the compression and image steganographic algorithms.

Language: C++ - Size: 463 KB - Last synced at: about 1 month ago - Pushed at: about 9 years ago - Stars: 5 - Forks: 3

mgeeky/HEVD_Kernel_Exploit

Exploits pack for the Windows Kernel mode driver HackSysExtremeVulnerableDriver written for educational purposes.

Language: C++ - Size: 114 KB - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 65 - Forks: 18

mgeeky/Symulacja-Reaktora-Jadrowego

(Polish only) Program przygotowywany na uczelnie w ramach kursu "Symulacje Komputerowe". Przedstawia hipotetyczna prace reaktora jadrowego w roznych stanach i konfiguracjach.

Language: Matlab - Size: 6.14 MB - Last synced at: about 1 month ago - Pushed at: about 9 years ago - Stars: 2 - Forks: 1

mgeeky/RPISEC-MBE-Solutions

Solutions to the RPISEC MBE / Modern Binary Exploitation VM & course.

Language: Python - Size: 25.4 KB - Last synced at: about 1 month ago - Pushed at: over 8 years ago - Stars: 19 - Forks: 9

mgeeky/youtube-dl Fork of KaratekHD/youtube-dl

A copyright-respecting fork of youtube-dl

Size: 158 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

mgeeky/vysecurity Fork of vysecurity/vysecurity

Size: 7.81 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 0 - Forks: 0

mgeeky/WebDAV Fork of Ridter/WebDAV

Set Up WebDAV Server for Remote File Sharing and more

Size: 1000 Bytes - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mgeeky/WireTap Fork of djhohnstein/WireTap

.NET 4.0 Project to interact with video, audio and keyboard hardware.

Size: 38.1 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 2 - Forks: 0

mgeeky/StayKit Fork of 0xthirteen/StayKit

Cobalt Strike kit for Persistence

Size: 21.5 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 0

mgeeky/SharpWMI Fork of Ridter/SharpWMI

SharpWMI is a C# implementation of various WMI functionality.

Language: C# - Size: 35.2 KB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 7 - Forks: 0

mgeeky/SharpStay Fork of 0xthirteen/SharpStay

.NET project for installing Persistence

Size: 30.3 KB - Last synced at: about 1 year ago - Pushed at: about 5 years ago - Stars: 1 - Forks: 0

mgeeky/SharpHound Fork of BloodHoundAD/SharpHound2

The BloodHound C# Ingestor

Language: C# - Size: 448 KB - Last synced at: about 1 year ago - Pushed at: over 6 years ago - Stars: 2 - Forks: 1

mgeeky/Seatbelt Fork of GhostPack/Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language: C# - Size: 964 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

mgeeky/rpivot Fork of klsecservices/rpivot

socks4 reverse proxy for penetration testing

Language: Python - Size: 49.8 KB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 0

mgeeky/pocs Fork of corkami/pocs

Proof of Concepts (PE, PDF...)

Size: 27 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

mgeeky/pinjectra Fork of SafeBreach-Labs/pinjectra

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

Size: 52.7 KB - Last synced at: about 1 year ago - Pushed at: almost 6 years ago - Stars: 1 - Forks: 1

mgeeky/MojePrzepisy Fork of HelAsia/MojePrzepisy

Language: Java - Size: 29.9 MB - Last synced at: about 1 year ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

mgeeky/misc Fork of rad9800/misc

miscellaneous scripts and programs

Size: 49.8 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 2

mgeeky/malleable-c2 Fork of threatexpress/malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

Size: 109 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 2

mgeeky/impacket Fork of fortra/impacket

Impacket is a collection of Python classes for working with network protocols.

Language: Python - Size: 5.78 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 1 - Forks: 0

mgeeky/LACheck Fork of mitchmoser/LACheck

Size: 1.66 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

mgeeky/enumerate-iam Fork of andresriancho/enumerate-iam

Enumerate the permissions associated with AWS credential set

Language: Python - Size: 54.7 KB - Last synced at: about 1 year ago - Pushed at: over 5 years ago - Stars: 0 - Forks: 1

mgeeky/DotNetToJScript Fork of tyranid/DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language: C# - Size: 54.7 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 0

mgeeky/DET Fork of PaulSec/DET

(extensible) Data Exfiltration Toolkit (DET)

Language: Python - Size: 119 KB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 2 - Forks: 2

mgeeky/CobaltSplunk Fork of vysecurity/CobaltSplunk

Splunk Dashboard for CobaltStrike logs

Language: Python - Size: 693 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

mgeeky/Bloodhound-Custom-Queries Fork of hausec/Bloodhound-Custom-Queries

Custom Query list for the Bloodhound GUI based off my cheatsheet

Size: 29.3 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 1 - Forks: 1

mgeeky/C3 Fork of WithSecureLabs/C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language: C++ - Size: 38.3 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 0

mgeeky/chlonium Fork of rxwx/chlonium

The 'h' is silent

Language: C# - Size: 39.1 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0

mgeeky/AWS-RedTeam-ADLab Fork of PhilKeeble/AWS-RedTeam-ADLab

Size: 40 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 3 - Forks: 2

mgeeky/ADVobfuscator Fork of andrivet/ADVobfuscator

Obfuscation library based on C++11/14 and metaprogramming

Size: 6.32 MB - Last synced at: about 1 year ago - Pushed at: about 7 years ago - Stars: 1 - Forks: 1

mgeeky/proxy2 Fork of zendeskarchive/proxy2 📦

HTTP/HTTPS proxy with custom plugins loading capability.

Language: Python - Size: 1.27 MB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 8 - Forks: 4

mgeeky/EvilClippy Fork of outflanknl/EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language: C# - Size: 132 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 20 - Forks: 5

mgeeky/PowerUpSQL Fork of NetSPI/PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language: PowerShell - Size: 19.5 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 3

mgeeky/wifi-arsenal Fork of 0x90/wifi-arsenal

WiFi arsenal

Language: C - Size: 137 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 12 - Forks: 4

mgeeky/AQUARMOURY Fork of Red-infosec/AQUARMOURY

My musings in C and offensive tooling

Size: 10.2 MB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 3 - Forks: 0

mgeeky/ScareCrow Fork of optiv/ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language: Go - Size: 4.92 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 5 - Forks: 1

mgeeky/DemoLab Fork of xpn/DemoLab

A very simple lab to demo some Terraform, DSC, Inspec and Gitlab CI

Size: 12.7 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 1 - Forks: 0

mgeeky/Phishious Fork of CanIPhish/Phishious

An open-source Secure Email Gateway (SEG) evaluation toolkit designed for red-teamers.

Size: 8.55 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 1

mgeeky/Havoc Fork of HavocFramework/Havoc

The Havoc Framework

Size: 23.9 MB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 2

mgeeky/saruman Fork of elfmaster/saruman

ELF anti-forensics exec, for injecting full dynamic executables into process image (With thread injection)

Language: C - Size: 109 KB - Last synced at: about 1 year ago - Pushed at: over 10 years ago - Stars: 2 - Forks: 0

mgeeky/peCloakCapstone Fork of v-p-b/peCloakCapstone

Platform independent peCloak fork based on Capstone

Language: Python - Size: 148 KB - Last synced at: about 1 year ago - Pushed at: about 9 years ago - Stars: 3 - Forks: 0

mgeeky/injectAllTheThings Fork of DanielRTeixeira/injectAllTheThings

Seven different DLL injection techniques in one single project.

Language: C - Size: 10.9 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 8 - Forks: 5

mgeeky/ssf Fork of securesocketfunneling/ssf

Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform

Language: C++ - Size: 114 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 3 - Forks: 2

mgeeky/beef Fork of beefproject/beef

The Browser Exploitation Framework Project

Language: JavaScript - Size: 14.1 MB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 4 - Forks: 0

mgeeky/artifacts-kit Fork of forrest-orr/artifacts-kit

Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.

Size: 352 KB - Last synced at: about 1 year ago - Pushed at: almost 5 years ago - Stars: 4 - Forks: 2

mgeeky/C2concealer Fork of RedSiege/C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Size: 46.9 KB - Last synced at: about 1 year ago - Pushed at: over 4 years ago - Stars: 4 - Forks: 0

mgeeky/o365enum Fork of gremwell/o365enum

Enumerate valid usernames from Office 365 using ActiveSync, Autodiscover v1, or office.com login page.

Language: Python - Size: 28.3 KB - Last synced at: about 1 year ago - Pushed at: about 4 years ago - Stars: 9 - Forks: 3

mgeeky/SharpShooter Fork of mdsecactivebreach/SharpShooter

Payload Generation Framework

Size: 167 KB - Last synced at: about 1 year ago - Pushed at: about 3 years ago - Stars: 3 - Forks: 0

mgeeky/OfficePurge Fork of mandiant/OfficePurge

Language: C# - Size: 74.2 KB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 10 - Forks: 5

mgeeky/forensicsim Fork of lxndrblz/forensicsim

A forensic open-source parser module for Autopsy that allows extracting the messages, comments, posts, contacts, calendar entries and reactions from a Microsoft Teams IndexedDB LevelDB database.

Language: Python - Size: 8.24 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 0

mgeeky/CS-Remote-OPs-BOF Fork of trustedsec/CS-Remote-OPs-BOF

Size: 436 KB - Last synced at: about 1 year ago - Pushed at: over 2 years ago - Stars: 3 - Forks: 1

mgeeky/sleep_python_bridge Fork of Cobalt-Strike/sleep_python_bridge

This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This project is very much in BETA. The goal is to provide a playground for testing and is in no way an officially support feature. Perhaps this could be somethin

Language: Python - Size: 558 KB - Last synced at: about 1 year ago - Pushed at: about 2 years ago - Stars: 0 - Forks: 0

mgeeky/unhook-bof Fork of rsmudge/unhook-bof

Remove API hooks from a Beacon process.

Language: C - Size: 45.9 KB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 11 - Forks: 1

mgeeky/Autorize Fork of Quitten/Autorize

Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests

Language: Python - Size: 297 KB - Last synced at: about 1 year ago - Pushed at: over 9 years ago - Stars: 2 - Forks: 0

mgeeky/DeathSleep Fork of janoglezcampos/DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Size: 1.11 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 2 - Forks: 1

mgeeky/loffice Fork of tehsyntx/loffice

Lazy Office Analyzer

Language: Python - Size: 19.5 KB - Last synced at: about 1 year ago - Pushed at: over 8 years ago - Stars: 2 - Forks: 2

mgeeky/.github

Size: 1000 Bytes - Last synced at: about 1 month ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0