nimaarek (AlirezaChegini)

AlirezaChegini

Geek Repo

Location:IR

Home Page:webscene.ir

Twitter:@nimaarek

Github PK Tool:Github PK Tool

nimaarek's repositories

kernel-based-keylogger-for-Linux

A simplex kernel-based keylogger written for fun, not evil.

Language:CLicense:GPL-3.0Stargazers:15Issues:3Issues:0

HEVD-analysis-tutorial

Hacksys Extreme Vulnerable Windows Driver analysis Part 1 - Tutorial (in persian)

Language:PythonLicense:UnlicenseStargazers:0Issues:2Issues:0

Android-Exploits

A collection of android Exploits and Hacks

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

androidDump

A tool pulls loaded binaries ordered by memory regions

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

ApkDetecter

Android Apk查壳工具及源代码

Stargazers:0Issues:0Issues:0

apkminer

Parallel APK analyzer

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Bangcle

The second generation Android Hardening Protection

Language:C++Stargazers:0Issues:2Issues:0

crackmes

Some CrackMe codes for Linux x86/x86_64

Language:CStargazers:0Issues:0Issues:0

Exploit-Challenges

A collection of vulnerable ARM binaries for practicing exploit development

Language:CStargazers:0Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:0Issues:0Issues:0

GithubFa

🤖 A simple twitter bot for creating a Newsfeed from the Github repositories which is shared by Persian developer community

License:MITStargazers:0Issues:0Issues:0

How2Kernel

This Repository aims at giving a basic idea about Kernel Exploitation.

Stargazers:0Issues:0Issues:0

injector

Inject code to process memory, link it and run in a separate thread (ARM/AARCH64 only).

Stargazers:0Issues:0Issues:0

Inspeckage

Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

linux-exploitation-course

A Course on Intermediate Level Linux Exploitation

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

phptrace

A tracing and troubleshooting tool for PHP scripts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

process-explorer-app

The Android app containing the Process Explorer

License:NOASSERTIONStargazers:0Issues:0Issues:0

ReversingAutomation

[Digital Whisper] Reverse Engineering Automation Article - Source Codes

Language:PythonStargazers:0Issues:0Issues:0

RootKit

A simple example of the RootKit kernel mod

Language:CStargazers:0Issues:0Issues:0

samples

DARPA Cyber Grand Challenge Sample Challenges

Stargazers:0Issues:0Issues:0

shellbug

Basic command line, text-based, shellcode debugger.

Stargazers:0Issues:0Issues:0

stuffz

Some low-level stuff

Language:C++Stargazers:0Issues:0Issues:0

SuperDelete

SuperDelete is a Windows command line application (.NET) that can be used to delete files and directories with very long paths - longer than 260 characters.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

Syscall-Monitor

Syscall Monitor is a system monitor program (like Sysinternal's Process Monitor) using Intel VT-X/EPT for Windows7+

License:MITStargazers:0Issues:0Issues:0

syscall_exploit_CVE-2018-8897

Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).

Language:C++Stargazers:0Issues:0Issues:0

TorProxy

TorProxy is a tool which uses netfilter hooks in the linux kernel to route all network traffic through the Tor network

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

UBoat

HTTP Botnet Project

License:MITStargazers:0Issues:0Issues:0