Shashank Shekhar's repositories

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Stargazers:0Issues:0Issues:0

CVE-2020-15368

How to exploit a vulnerable windows driver. Exploit for AsrDrv104.sys

Stargazers:0Issues:0Issues:0

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Stargazers:0Issues:0Issues:0

DrvLoader

A post exploitation utility for loading signed kernel drivers using both the undocumented NtLoadDriver function and by directly interfacing with the Windows Service Control Manager (SCM)

Stargazers:0Issues:0Issues:0

ExFreePool-Vulnerability

My research into taking advantage of ExFreePool primitives.

Stargazers:0Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

gbhv

Simple x86-64 VT-x Hypervisor with EPT Hooking

Language:CLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

HEVD-Kernel-Stack-BOF-SMEP-Win10-64bit-1607

A Windows Kernel LPE exploit for HEVD.sys targeting a stack overflow vulnerability on Windows 10 64-bit 1607 (RS1)

Language:C++Stargazers:0Issues:0Issues:0

how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. 'Use-After-Free for Dummies'

Stargazers:0Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:0Issues:0Issues:0

java-fp-exercises

Exploring higher order functions with linked lists and recursion in Java

Stargazers:0Issues:0Issues:0

Learning-C

A series of mini-projects used to learn C for beginners

Language:CStargazers:0Issues:0Issues:0

LsassMiniDumpWriteDump

Create a MiniDump for lsass.exe

Language:CStargazers:0Issues:0Issues:0

malware-samples

Malware samples, analysis exercises and other interesting resources.

Stargazers:0Issues:0Issues:0

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

memestream

Code from my "game modding" livestreams! Follow along and learn

Language:C++Stargazers:0Issues:0Issues:0

OSCE

Collection of Windows usermode exploits targeting various third-party software applications, these exploits were written in preparation for the Offsec CTP/OSCE certification

Stargazers:0Issues:0Issues:0

PageTableInjection

Code Injection, Inject malicious payload via pagetables pml4.

License:MITStargazers:0Issues:0Issues:0

pe-Parser

A lightweight utility for parsing PE file formats (EXE, DLL, SYS) written in C/C++

Stargazers:0Issues:0Issues:0

PeGuard

Windows PE crypter and packing utility

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

PTEditor

A small library to modify all page-table levels of all processes from user space for x86_64 and ARMv8.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Win10InfoLeaks

Windows kernel information leakage POCs on Windows 10 RS1+

Language:C++Stargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

Language:C++License:AGPL-3.0Stargazers:0Issues:0Issues:0