Skip to content
View MinAungLe's full-sized avatar

Block or report MinAungLe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

A C library that may be linked into a C/C++ program to produce symbolic backtraces

C 963 226 Updated Oct 14, 2024

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,595 153 Updated Sep 20, 2024

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,111 155 Updated Mar 31, 2021

Bootkit for Windows Sandbox to disable DSE/PatchGuard.

C++ 254 37 Updated Oct 13, 2024

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 709 116 Updated Aug 23, 2021

TypeDive: Multi-Layer Type Analysis (MLTA) for Refining Indirect-Call Targets

C++ 83 23 Updated Mar 23, 2024

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

C++ 420 61 Updated Jun 30, 2022

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

C++ 3,068 430 Updated Sep 25, 2024

Windows Kernel Drivers fuzzer

C 295 85 Updated Mar 15, 2017

PoC for the Untrusted Pointer Dereference in the ks.sys driver

C++ 108 30 Updated Oct 13, 2024

A set of programs for analyzing common vulnerabilities in COM

C++ 135 24 Updated Sep 8, 2024

Access without a real handle

C 885 222 Updated Apr 10, 2021

windows-rs shellcode loaders

Rust 274 37 Updated Jul 11, 2024

Driver loader for bypassing Windows x64 Driver Signature Enforcement

C 1,033 331 Updated Aug 1, 2019

Asynchronous Procedure Calls

C++ 189 55 Updated Apr 17, 2021

Dump the memory of a PPL with a userland exploit

C 843 137 Updated Jul 24, 2022

driver manual mapper (outdated/for educational purposes)

C++ 96 36 Updated May 17, 2019

Kernel-mode Paravirtualization in Ring 2, LLVM based linker, and some other things!

C++ 156 13 Updated Sep 25, 2024

Proof of concept on how to bypass some limitations of a manual mapped driver

C 158 25 Updated Oct 24, 2020

PatchGuard Research

C++ 291 112 Updated Oct 6, 2018

Patching and hooking the Linux kernel with only a stripped Linux kernel image.

C 680 117 Updated Oct 7, 2024

Recognize cpu instructions in an arbitrary binary file

Python 647 59 Updated Mar 19, 2024

🎯 Command Injection Payload List

2,959 633 Updated Jul 18, 2024

Syringe allows the injection of code from a DLL into a process it started.

C++ 10 9 Updated Mar 29, 2024

Syringe allows the injection of code from a DLL into a process it started.

C++ 33 26 Updated Mar 22, 2024

将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术。

C# 522 79 Updated Jul 9, 2020
Next