Skip to content
View Cor0llary's full-sized avatar

Block or report Cor0llary

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ida plugin to parse qt meta data

C++ 69 19 Updated Jan 15, 2025

Fortigate related tools

Python 110 55 Updated Aug 9, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 236 24 Updated Aug 7, 2024

Open EDR public repository

C++ 2,322 455 Updated Jan 13, 2024

Certificate Transparency Log Monitor

Go 993 86 Updated Jan 11, 2025

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 982 177 Updated Jun 21, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,556 196 Updated Nov 3, 2024

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 1,006 113 Updated Nov 7, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 112,255 10,807 Updated Jan 8, 2025

Repository for the Microsoft Identity Tools PowerShell module which provides various tools for performing enhanced Identity administration activities.

PowerShell 257 49 Updated Aug 22, 2024

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,711 375 Updated Nov 24, 2024

Tools for interacting with authentication packages using their individual message protocols

C++ 303 29 Updated Jan 1, 2025

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 9,404 771 Updated May 15, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 11,285 1,419 Updated Jan 15, 2025

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 16,352 1,840 Updated Nov 25, 2024

The code is a pingback to the Dark Vortex blog: https://0xdarkvortex.dev/hiding-memory-allocations-from-mdatp-etwti-stack-tracing/

C 171 35 Updated Jan 29, 2023

The original sources of MS-DOS 1.25, 2.0, and 4.0 for reference purposes

Assembly 30,895 4,412 Updated Apr 25, 2024

PIC lsass dumper using cloned handles

C 578 103 Updated Oct 18, 2022

Dumping DPAPI credz remotely

Python 1,045 120 Updated Nov 8, 2024

An example of a client and server using Windows' ALPC functions to send and receive data.

C 90 29 Updated Feb 9, 2020

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 472 76 Updated Feb 13, 2024

Windows Local Privilege Escalation from Service Account to System

C++ 725 103 Updated Feb 23, 2020

Research into Undocumented Behavior of Azure AD Refresh Tokens

Python 240 27 Updated Feb 23, 2024

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 644 100 Updated Jul 19, 2023

Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)

Shell 137 60 Updated Jan 15, 2020

Collection of scripts to retrieve stored passwords from Veeam Backup

Python 104 30 Updated Dec 12, 2024

Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK framework.

Python 164 7 Updated Oct 9, 2024

TCP IP伪造,建议使用 ubuntu 22.04

Python 102 133 Updated Dec 9, 2023

Radical Windows ARK

C 220 65 Updated Dec 11, 2024

A small x64 library to load dll's into memory.

C 430 73 Updated Nov 6, 2023
Next