Chaitanya Haritash (ChaitanyaHaritash)

ChaitanyaHaritash

Geek Repo

Location:lost

Github PK Tool:Github PK Tool

Chaitanya Haritash's repositories

kimi

Script to generate malicious debian packages (debain trojans).

My-Exploits

This repo is all about myself coded exploit codes :)

game-hacking-1

Tutorials, tools, and more as related to reverse engineering video games.

License:UnlicenseStargazers:14Issues:2Issues:0

Exploit-tech

Example files to experience basic exploit techniques.

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0

Game-Hacking

Whatever i does in my free time with game hacking :)

hacking-material-books

collection of articles/books about programing

windows-internals

My notes while studying Windows internals

Language:CLicense:MITStargazers:2Issues:3Issues:0

memhunter

Live hunting of code injection techniques

Language:C++License:MITStargazers:1Issues:2Issues:0

rtf-obs

some rtf obfuscations

Language:Visual BasicStargazers:1Issues:1Issues:0

AdvancedScript

Add More Features for x64dbg Script System,with some Functions which will help Plugin Coder

Language:CStargazers:0Issues:1Issues:0

Awesome-Windows-Exploitation-Study-References

List of Awesome Windows Exploitation Study References

License:GPL-3.0Stargazers:0Issues:3Issues:0

CPPHelper

C++基础辅助类库,比如异步进行-Thread,安全句柄-CHandle,资源守卫-Guard,XML解析-rapidxml,以及其他注册表、文件基础操作。用于更加高效、安全的进行C++开发。温馨提示:至少需要支持C++0x标准的编译器。

Language:C++License:MITStargazers:0Issues:2Issues:0

CVE-2017-8759

Just My ports of CVE-2017-8759

Stargazers:0Issues:1Issues:0

docs

documentations, slides decks...

Language:TeXStargazers:0Issues:1Issues:0

FuzzingPaper

Recent Fuzzing Paper

Stargazers:0Issues:1Issues:0

ida-minsc

IDA-minsc is a plugin for IDA Pro that assists a user with scripting the IDAPython plugin that is bundled with the disassembler. This plugin groups the different aspects of the IDAPython API into a simpler format which allows a reverse engineer to script aspects of their work with very little investment. Smash that "Star" button if you like this.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

IDAPyHelper

IDAPyHelper is a script for the Interactive Disassembler that helps writing IDAPython scripts and plugins.

Language:PythonStargazers:0Issues:1Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:1Issues:0

physmem_drivers

A collection of various vulnerable (mostly physical memory exposing) drivers.

Language:PowerShellStargazers:0Issues:1Issues:0

python-cheatsheet

Comprehensive Python Cheatsheet

Language:PythonStargazers:0Issues:1Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

rtfraptor

Extract OLEv1 objects from RTF files by instrumenting Word

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:2Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

sysmon-cheatsheet

All sysmon event types and their fields explained

License:MITStargazers:0Issues:2Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:Visual BasicLicense:MITStargazers:0Issues:1Issues:0

windbg2ida

Windbg2ida lets you dump each step in Windbg then shows these steps in IDA

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:2Issues:0

WindowsDefender_ASR_Bypass-OffensiveCon2019

Public documents related to my talk "Bypass Windows Exploit Guard ASR" at Offensive Con 2019.

Stargazers:0Issues:1Issues:0

wtfpython

A collection of surprising Python snippets and lesser-known features.

Language:PythonLicense:WTFPLStargazers:0Issues:2Issues:0