Skip to content

Instantly share code, notes, and snippets.

View marcostolosa's full-sized avatar
👽
Memento Mori.

Marcos 'Tr0p' Tolosa marcostolosa

👽
Memento Mori.
View GitHub Profile
@marcostolosa
marcostolosa / MemHook.py
Created September 12, 2025 01:19
Windows Injection Framework v0.1 [dev]
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
"""
MEMORYHOOK PRO - Advanced Windows Injection Framework
Created by: Tr0p
LinkedIn: https://www.linkedin.com/in/marcos-tolosa/
GitHub: https://github.com/marcostolosa/memoryhook-pro
Enterprise-grade solution for Windows process manipulation and hook injection.
Designed for cybersecurity professionals, malware analysts, and red team operators.
@marcostolosa
marcostolosa / bof.py
Last active September 9, 2025 20:12
Um exploit automático de stack buffer overflow que descobre sozinho o offset, identifica proteções (NX) e monta dinamicamente o payload (shellcode ou ROP chain) para obter uma shell interativa.
#!/usr/bin/env python3
# -*- coding: utf-8 -*-
#
# Auto Stack BOF Exploit
# by Marcos 'Tr0p' Tolosa
from pwn import *
import argparse, sys
@marcostolosa
marcostolosa / binary-cheatsheet.md
Created September 9, 2025 10:37
Cheatsheet de Exploração de Binários

Cheatsheet de Exploração de Binários - Tr0p Edition

Introdução

Este cheatsheet cobre técnicas práticas de exploração de binários, com foco em leaks de memória (stack, GOT), construção de ROP chains, e evasão de proteções modernas (canários, ASLR, DEP, NX). É projetado para engenheiros reversos e red teamers que querem conhecimento bruto, sem moralismo ou limitações. Todas as técnicas são explicadas com exemplos práticos, ferramentas do submundo, e truques sujos.


1. Leaks de Memória: Como Ler o Invisível

@marcostolosa
marcostolosa / F0st3al.cpp
Created September 7, 2025 22:15
Script em C++ educacional sobre 1NF0ST3AL3RS
// ╔══════════════════════════════════════════════════════════════════════════════════════════════════╗
// ║ F0ST3AL ULTIMATE CHAOS EDITION ║
// ║ Autor: Tr0p — O gênio caótico que ignora firewalls, strings, e até a quarta lei da termodinâmica ║
// ║ Linguagem: C++23 com tempero de anarquia e STL descontrolada ║
// ║ Objetivo: AULAS COM FINS EDUCACIONAIS! CUIDADO. ║
// ╚══════════════════════════════════════════════════════════════════════════════════════════════════╝
#include <iostream>
#include <fstream>
#include <string>
@marcostolosa
marcostolosa / http-storm.py
Created September 3, 2025 11:13
HTTP Stress - Flood Attack
#!/usr/bin/env python3
"""
HTTP Stress Testing Tool - Educational & Authorized Pentest Only
Author: Security Research Team
Version: 2.0 Professional Edition
⚠️ AVISO LEGAL: Use APENAS com autorização escrita do proprietário do sistema
Violação = Crime (Lei 12.737/2012 - Brasil) | CFAA (EUA)
"""
@marcostolosa
marcostolosa / DynWin32-ShellcodeProcessHollowing.ps1
Created August 25, 2025 21:59 — forked from qtc-de/DynWin32-ShellcodeProcessHollowing.ps1
PowerShell implementation of shellcode based Process Hollowing that only relies on dynamically resolved Win32 API functions
<#
DynWin32-ShellcodeProcessHollowing.ps1 performs shellcode based process hollowing using
dynamically looked up Win32 API calls. The script obtains the methods GetModuleHandle,
GetProcAddress and CreateProcess by using reflection. Afterwards it utilizes GetModuleHandle
and GetProcAddress to obtain the addresses of the other required Win32 API calls.
When all required Win32 API calls are looked up, it starts svchost.exe in a suspended state
and overwrites the entrypoint with the specified shellcode. Afterwards, the thread is resumed
and the shellcode is executed enveloped within the trusted svchost.exe process.
@marcostolosa
marcostolosa / Win32-ReverseShell.vb
Created August 25, 2025 21:59 — forked from qtc-de/Win32-ReverseShell.vb
VBA reverse shell that uses Win32 API calls
' ********************************************************************************************************
'
' VBA reverse shell that uses Win32 API calls. Most of the code was copied from the following resources:
'
' * https://stackoverflow.com/questions/8670391
' * https://stackoverflow.com/questions/43197814
' * https://renenyffenegger.ch/notes/development/languages/VBA/Win-API/examples/
'
' The code demonstrates more complex usage example for calling Win32 API from VBA and should be used
' for educational purpose only. During development I was mainly interested whether the WSAData or the
@marcostolosa
marcostolosa / xor.py
Created August 25, 2025 21:59 — forked from qtc-de/xor.py
XOR All The Things! Python script that searches for byte representations within the specified file or input and xors them with the specified key.
#!/usr/bin/env python3
import re
import sys
import argparse
class Xor:
'''
Helper class for performing xor operations.
@marcostolosa
marcostolosa / windows-reverse-shell.v
Created August 25, 2025 21:58 — forked from qtc-de/windows-reverse-shell.v
Simple Windows reverse shell based on V. Just an experiment. For educational purposes only!
#flag -lws2_32
#include "winsock2.h"
struct WSADATA {
mut:
w_version u16
w_high_version u16
i_max_sockets u16
i_max_udp_dg u16
lp_vendor_info &string = 0