Skip to content
@RobinFassinaMoschiniForks

RobinFassinaMoschiniForks

Popular repositories

  1. TransitionalPeriod TransitionalPeriod Public

    Former Multi - Ring to Kernel To UserMode Transitional Shellcode For Remote Kernel Exploits

    C 30 29

  2. bootdoor bootdoor Public

    Former UEFI Firmware Rootkit Replicating MoonBounce / ESPECTRE

    C 11 23

  3. Machinegun Machinegun Public

    Machinegun is an advanced version of Metasploit's railgun, capable of reliably running arbitrary Windows API functions on a remote computer and getting the results to the attacker's machine.

    C++ 3 2

  4. HellHall HellHall Public

    Forked from Maldev-Academy/HellHall

    Performing Indirect Clean Syscalls

    C 2

  5. LsaParser LsaParser Public

    A shitty (and old) lsass parser.

    C++ 2 14

  6. inceptor inceptor Public

    Forked from klezVirus/inceptor

    Template-Driven AV/EDR Evasion Framework

    Assembly 1

Repositories

Showing 10 of 346 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…