Bletchley (Bletchley13)

Bletchley13

Geek Repo

Company:DSNS Lab

Location:Taiwan

Home Page:https://sites.google.com/site/bletchleypark2/home

Github PK Tool:Github PK Tool


Organizations
DSNS-LAB

Bletchley's repositories

AntiDebugBot

This is a demonstration about botnet and anti debug technique

Language:C++Stargazers:3Issues:3Issues:0

csdream

資夢 - 我們相信,資訊科技可以改變世界。

License:NOASSERTIONStargazers:1Issues:1Issues:0

dextools

Miscellaenous DEX (Dalvik Executable) tools

Language:PerlStargazers:1Issues:0Issues:0

KeyLogger

A simple keylogger program

Language:CStargazers:1Issues:1Issues:0

MITM

Man in The Middle Attack in Mobile Wireless Security Course

Language:PythonStargazers:1Issues:2Issues:0

Signature-based-Malware-Detection

A simple signuture-based antivirus

StealRAT

part of StealRAT's source code

Language:CStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

DES

A java implementation of DES

Language:JavaStargazers:0Issues:2Issues:0

Enigma

Enigma encrypt/decypt algo implemented in JAVA

Language:JavaStargazers:0Issues:1Issues:0

kfetch-toolkit

The kfetch-toolkit project is designed to perform advanced logging of memory references performed by operating systems’ kernels and examine the resulting logs in search of specific patterns indicating presence of software bugs, often of security nature. Information about memory references is obtained by running a guest operating system of choice using the latest version of the Bochs IA-32 Emulator Project with a custom instrumentation component.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

libput_user_exploit

CVE-2013-6282 exploit

Language:CStargazers:0Issues:2Issues:0

MalDiv

Malware diversity

Language:TeXStargazers:0Issues:2Issues:0

MalShare-Toolkit

Set of tools for interacting with Malshare

Stargazers:0Issues:2Issues:0

MalwareResourceScanner

Scanning and identifying XOR encrypted PE files in PE resources

Language:C++Stargazers:0Issues:1Issues:0

MonoalphabeticSubstitution

Monoalphabetic substitution encrypt/decrypt/analysis

Language:JavaStargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:2Issues:0

orbit

An OS written in NASM assembler and C++.

Language:AssemblyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Packer

Simple Packer Program

Language:C++Stargazers:0Issues:2Issues:0

pandoras_bochs

Official repository of Pandora's Bochs, a Bochs-based automated unpacker for runtime-packed Windows executables

Language:C++Stargazers:0Issues:1Issues:0

PFP

A implementation of Parallel FP-growth Algorithm

Stargazers:0Issues:1Issues:0

pyelftools

Pure-python library for parsing ELF and DWARF

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

s2e

S2E - A Platform for In-Vivo Multi-Path Software Analysis

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:2Issues:0

uefi-firmware-parser

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

UEFITool

UEFI firmware image viewer and editor

Language:C++Stargazers:0Issues:2Issues:0

utils

My utils written for Reverse Engineering, mainly in python

Language:PythonStargazers:0Issues:2Issues:0

Xenotix-xBOT

Xenotix xBOT is a Cross Platform PoC Bot that abuse certain Google Services to implement it's C&C

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0