Titan – VMProtect Devirtualizer

12 months ago

I'm releasing my VMProtect devirtualizer for others to research, learn, and improve. This project started in 2018 as a hobby…

NoVmp – Unlocking VMProtect x64 With VTIL-Powered Devirtualization

12 months ago

Welcome to the world of NoVmp, a groundbreaking project that aims to unravel the complexities of VMProtect x64 3.0 -…

No-Consolation – Executing Unmanaged PEs Inline And Without Console Allocation

12 months ago

This is a Beacon Object File (BOF) that executes unmanaged PEs inline and retrieves their output without allocating a console…

InvisibilityCloak – A Game-Changer In C# Post-Exploitation Tools

12 months ago

Proof-of-concept obfuscation toolkit for C# post-exploitation tools. This will perform the below actions for a C# visual studio project. Change…

Awesome-BEC – Unveiling A Comprehensive Resource For Business Email Compromise Investigations

12 months ago

A Comprehensive Resource for Business Email Compromise Investigations.' In the ever-evolving landscape of cyber threats, business email compromise (BEC) remains…

SharpVeeamDecryptor – Unlocking The Secrets Of Veeam

12 months ago

Decrypt Veeam database passwords. Needs to be run from an elevated context on the Veeam Backup/Database Server. I did not…

Honeypots Detection – Using Nuclei Templates For Effective Detection

12 months ago

Nuclei templates for honeypots detection. This repository contains Nuclei templates to detect several well-known open-source honeypots, such as: ADBHoney, Conpot,…

Callstack Spoofing + Indirect Syscalls POC – Unmasking Evasion Techniques In A Proof Of Concept (POC) Scenario

12 months ago

This project consists of a simple C++ self-Injecting dropper focused on EDR evasion POC. To implement it, I have combined…

Install And Secure – A Guide To Using ‘ldeep’ With Kerberos For Advanced Active Directory Analysis

12 months ago

In the realm of network security and Active Directory assessment, efficient reconnaissance is paramount. This article explores the installation and…

LdrLibraryEx – A Lightweight x64 Library For Loading DLLs Into Memory

12 months ago

A small x64 library to load dll's into memory. n the world of software development, efficient DLL loading is a…