Chaitanya Haritash (ChaitanyaHaritash)

ChaitanyaHaritash

Geek Repo

Location:lost

Github PK Tool:Github PK Tool

Chaitanya Haritash's repositories

Windows-x64-Logoff-ShellCode

Simple Windows x64 Logoff ShellCode using ExitWindowsEx :)

Language:CStargazers:6Issues:1Issues:0

CVE-2017-11882

Empire Port of CVE-2017-11882

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:1Issues:2Issues:0

CrimeBoards

A list of private and public (more or less) blackhat boards

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

atomic-red-team

Small and highly portable detection tests.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-windows-exploitation

A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom

License:Artistic-2.0Stargazers:0Issues:1Issues:0

calc_security_poc

A sample of proof of concept scripts that run Calc.exe with full source code.

Language:C++Stargazers:0Issues:2Issues:0

cpplinks

A categorized list of C++ resources.

Stargazers:0Issues:1Issues:0

crypto-a-day

Crash course style practical cryptography study

Language:PythonStargazers:0Issues:2Issues:0

cve-2018-8174_analysis

Analysis of VBS exploit CVE-2018-8174

Language:Visual BasicStargazers:0Issues:1Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

exploit-database

The official Exploit Database repository

Language:CStargazers:0Issues:2Issues:0

exploit-database-papers

exploit-database-papers

Language:ShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0

kbMon

Kernel Mode, driver only, ring O, remote UDP ,windows 10, keylogger. (no data needs to be writen to disk..).

Language:CLicense:MITStargazers:0Issues:1Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:2Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:0Issues:2Issues:0

OllyDbg-Archive

All the latest releases and files for OllyDbg...

Stargazers:0Issues:2Issues:0

PackerPE

simple PE packer written in C++

Language:C++License:MITStargazers:0Issues:2Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

Language:CLicense:MITStargazers:0Issues:2Issues:0

reverseengineering-reading-list

A list of Reverse Engineering articles, books, and papers

Stargazers:0Issues:1Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

VBscriptInternals

Scripts for disassembling VBScript p-code in the memory to aid in exploits analysis

Language:PythonStargazers:0Issues:1Issues:0

windbg-info

collection of links related to using and improving windbg

Stargazers:0Issues:2Issues:0

windows-driver-docs

The official Windows Driver Kit documentation sources

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0

Windows-driver-samples

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

Language:CLicense:MS-PLStargazers:0Issues:2Issues:0