Skip to content
View mq1n's full-sized avatar
😎
[object Object]
😎
[object Object]

Organizations

@NoMercy-ac

Block or report mq1n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

1337

142 repositories

Windows Kernel Rootkit in Rust

Rust 202 30 Updated Sep 17, 2024

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

C++ 197 26 Updated Sep 18, 2024

32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc

C 382 90 Updated Jul 1, 2024

Rusty Hypervisor - Windows UEFI Blue Pill Type-1 Hypervisor in Rust (Codename: Illusion)

Rust 222 25 Updated Aug 31, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 439 68 Updated Jun 12, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 912 128 Updated Dec 11, 2023

Nidhogg is an all-in-one simple to use rootkit.

C++ 1,717 261 Updated Apr 13, 2024

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Python 208 37 Updated Apr 11, 2024

A dynamically loadable virtual-machine based rootkit designed for Linux Kernel v5.13.0 using AMD-V (SVM).

C 27 6 Updated Jun 15, 2022

LD_PRELOAD Rootkit

C 194 48 Updated May 25, 2023

BlackLotus UEFI Windows Bootkit

C 1,942 459 Updated Mar 28, 2024

Situational Awareness commands implemented using Beacon Object Files

C 1,222 213 Updated Sep 9, 2024

Rusty Hypervisor - Windows Kernel Blue Pill Type-2 Hypervisor in Rust (Codename: Matrix)

Rust 255 27 Updated Jul 7, 2024

Signtool for expired certificates

C++ 441 48 Updated Jun 10, 2023

Rusty Bootkit - Windows UEFI Bootkit in Rust (Codename: RedLotus)

Rust 507 60 Updated Sep 12, 2023

x64 Dynamic Reverse Engineering Toolkit

C++ 580 92 Updated May 30, 2023

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

C++ 235 42 Updated Aug 2, 2023

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

C++ 606 102 Updated Nov 9, 2023

Hiding unsigned DLL inside a signed DLL

C 292 71 Updated Mar 23, 2023

Memory hacking library powered by AMD SVM

C 289 78 Updated May 9, 2023

Using CVE-2023-21768 to manual map kernel mode driver

C 170 36 Updated Mar 10, 2023

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

C 288 59 Updated Sep 27, 2023

The materials of "Hypervisor 101 in Rust", a one-day long course, to quickly learn hardware-assisted virtualization technology and its application for high-performance fuzzing on Intel/AMD processors.

Rust 975 63 Updated Sep 15, 2024

CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM

C++ 160 26 Updated Dec 24, 2022

Cloudflare, Sucuri, Incapsula real IP tracker.

Python 1,274 194 Updated Jul 25, 2023

A simple ptrace-less shared library injector for x64 Linux

C++ 244 19 Updated Jan 27, 2023

A collection of tools, source code, and papers researching Windows' implementation of CET.

C 72 14 Updated Oct 6, 2020

A Raspberry Pi 4 Based Camera Triggerbot

Python 57 11 Updated Jun 21, 2022