Chaitanya Haritash (ChaitanyaHaritash)

ChaitanyaHaritash

Geek Repo

Location:lost

Github PK Tool:Github PK Tool

Chaitanya Haritash's repositories

nmapii

Automated script for NMAP Scanner with some custom .nse scripts :) for lazy geeks :V

Language:LuaStargazers:17Issues:3Issues:0

Cpp-Snippets

Some Cpp snippets i wrote.

Language:C++Stargazers:12Issues:3Issues:0

GTA-SA_Trainer

Trainer for GTA San Andreas

Language:C++Stargazers:3Issues:3Issues:0

APT-Guide

APT学习指南(Advanced persistent threat learning Guide)

Language:PythonStargazers:2Issues:3Issues:0

DynamicKernelShellcode

An example of how x64 kernel shellcode can dynamically find and use APIs

Language:AssemblyStargazers:1Issues:1Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers. This version was fixed for IDA 7.x

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

awesome-cpp

A curated list of awesome C++ frameworks, libraries and software.

Stargazers:0Issues:1Issues:0

binsequencer

BinSequencer is a script designed to find a common pattern of bytes within a set of samples and generate a YARA rule from the identified pattern.

Language:PythonStargazers:0Issues:2Issues:0

C-Cpp-Notes

Notes about modern C++, C++11, C++14 and C++17, Boost Libraries, ABI, foreign function interface and reference cards.

Language:C++Stargazers:0Issues:1Issues:0

comida

An IDA Plugin that help analyzing module that use COM

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cpp-docs

C++ Documentation

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:2Issues:0

crafty

Crafting Interpreters in Nim

Language:NimLicense:MITStargazers:0Issues:1Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#Stargazers:0Issues:2Issues:0

etw-providers-docs

Document ETW providers

Language:CStargazers:0Issues:2Issues:0

GH-Offset-Dumper

Scans for signatures and netvars and dumps their relative offsets

Language:C++Stargazers:0Issues:2Issues:0

heap-viewer

An IDA Pro plugin to examine the glibc heap, focused on exploit development

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

How-to-create-a-csgo-cheating-program

CSGO游戏透视自瞄辅助实现教程

Language:C++License:MITStargazers:0Issues:1Issues:0

km-um-communication

A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).

Language:CLicense:MITStargazers:0Issues:2Issues:0

long_night

Dark pastel theme for IDA

Language:CSSStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:1Issues:0

mrspicky

MrsPicky - An IDAPython decompiler script that helps auditing calls to the memcpy() and memmove() functions.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Notes

Open Course for diving security internal

Stargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:2Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:2Issues:0

Vanapagan

Fuzzing library written in/for python.

Language:PythonStargazers:0Issues:2Issues:0

VolExp

volatility explorer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windbg_to_c

Translates WinDbg "dt" structure dump to a C structure

Language:C++Stargazers:0Issues:1Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:1Issues:0

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

Stargazers:0Issues:1Issues:0