Skip to content
View nofiv's full-sized avatar
Block or Report

Block or report nofiv

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Kernel Driver Utility

C 1,856 418 Updated Apr 17, 2024

BlackLotus UEFI Windows Bootkit

C 1,891 457 Updated Mar 28, 2024

System Information Gatherer And Reporter

C 1,505 503 Updated Dec 20, 2023

Slides & Hands-on for the reverse engineering workshop

178 25 Updated Dec 5, 2022

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 1,696 328 Updated Jan 21, 2024

Hiding kernel-driver for x86/x64.

C 2,023 413 Updated Jan 14, 2024

Global user-mode hooking framework, based on AppInit_DLLs. The goal is to allow you to rapidly develop hooks to inject in an arbitrary process.

C 151 16 Updated Mar 10, 2022

TTexplore is a library that performs path exploration on binary code using symbolic execution

C++ 70 8 Updated Nov 14, 2022

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 8,465 697 Updated May 15, 2024

Imports Reconstructor

C++ 1,047 223 Updated Apr 5, 2023

A standalone DLL that exports databases in cleartext once injected in the KeePass process.

C# 287 33 Updated Mar 1, 2023

Collection of various malicious functionality to aid in malware development

C++ 1,367 237 Updated Feb 28, 2024

Toolkit to emulate firmware and analyse it for security vulnerabilities

Python 1,294 251 Updated Dec 21, 2022

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 82,333 12,926 Updated Jul 10, 2024

A de-socketing library for fuzzing.

C 125 13 Updated Jun 11, 2022

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Go 1,253 182 Updated Jun 18, 2024

PCI Express DIY hacking toolkit for Xilinx SP605. This repository is also home of Hyper-V Backdoor and Boot Backdoor, check readme for links and info

C 707 151 Updated May 20, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,737 219 Updated Apr 7, 2024

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 871 148 Updated Jun 17, 2022

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 985 172 Updated Jun 17, 2022

IDA plugin for UEFI firmware analysis and reverse engineering automation

C++ 823 97 Updated Jun 13, 2024

OWASP CRS (Official Repository)

Python 2,087 354 Updated Jul 14, 2024

Monitoring and controlling kernel API calls with stealth hook using EPT

C++ 1,121 325 Updated Jan 22, 2022

Nidhogg is an all-in-one simple to use rootkit.

C++ 1,658 258 Updated Apr 13, 2024

The WebAssembly Binary Toolkit

C++ 6,580 675 Updated Jul 13, 2024

x86-64 Assembler based on Zydis

C++ 289 42 Updated Jul 13, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,078 453 Updated Jun 11, 2024

My musings with PowerShell

PowerShell 2,580 767 Updated Nov 19, 2021

A lightweight LLVM python binding for writing JIT compilers

Python 1,866 317 Updated Jul 10, 2024

A True Instrumentable Binary Emulation Framework

Python 4,957 733 Updated Jul 13, 2024
Next