@ith4cker's repositories

Malfunction

Malware Analysis Tool using Function Level Fuzzy Hashing

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

kicomav

KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

tools

security and hacking tools, exploits, proof of concepts, shellcodes, scripts

Language:AssemblyStargazers:0Issues:0Issues:0

Astor

A Practical Parallel Antivirus Engine

Stargazers:0Issues:0Issues:0

Trebuchet

MS15-076 Privilege Escalation

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

MemoryPatchDetector

Detects code differentials between executables in disk and the corresponding processes/modules in memory

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HexRaysCodeXplorer

Hex-Rays Decompiler plugin for better code navigation

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DbgFlashVul

DbgFlashVul

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

harpoon

Lightweight runtime hooking library for OS X.

Language:CStargazers:0Issues:0Issues:0

HitCon-2015-spartan-0day-exploit

HitCon 2015 spartan 0day & exploit

Stargazers:0Issues:0Issues:0

uacscript

Windows 7 UAC Bypass Vulnerability in the Windows Script Host

Language:Visual BasicStargazers:0Issues:0Issues:0

MEMSCAN

A memory scanning tool which uses mach_vm* to either dump memory or look for a specific sequence of bytes.

Language:Objective-C++Stargazers:0Issues:0Issues:0

usbtracker

Quick & dirty coded incident response and forensics python script to track USB devices events and artifacts in a Windows OS (Vista and later).

Language:PythonStargazers:0Issues:0Issues:0

sinkhole

The memory sinkhole

Language:AssemblyStargazers:0Issues:0Issues:0

PowerLoaderEx

PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

Language:C++Stargazers:0Issues:0Issues:0

WMI_Backdoor

A PoC WMI backdoor presented at Black Hat 2015

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

tracethreat-nrml

Near Realtime Machine Learning for process instruction code of malware on repository.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

MSM8974_exploit

Full TrustZone exploit for MSM8974

Language:PythonStargazers:0Issues:0Issues:0

Honors-2015

Honors Project for implementing and studying paper Vulnerability Extrapolation of C code using Machine Learning

Language:PythonStargazers:2Issues:0Issues:0

Win64-Rovnix-VBR-Bootkit

Win64/Rovnix - Volume Boot Record Bootkit

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vector-exploit

Exploit repository

Language:HTMLStargazers:0Issues:0Issues:0

scout-win

Scout backdoor for Windows

Stargazers:0Issues:0Issues:0

immunity_pycommands

Immunity Debugger PyCommands

Language:PythonStargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

Microsoft-Malware-Classification-Kaggle

This contains the IPython notebooks describing Machine Learning algorithms I had used for the Kaggle contest "Microsoft Malware Classification Challenge".

Stargazers:0Issues:0Issues:0

Routeh

Routeh - vulnerability routers on page (password.cgi)

Language:PythonStargazers:0Issues:0Issues:0