Lorenzo Maffia (Maff1t)

Maff1t

Geek Repo

Location:Genoa, Italy

Home Page:http://maff1t.github.io

Twitter:@maff1t

Github PK Tool:Github PK Tool

Lorenzo Maffia's repositories

WindowsPermsPoC

A simple PoC to demonstrate that is possible to write Non writable memory and execute Non executable memory on Windows

InjectNtdllPOC

Process Injection without R/W target memory and without creating a remote thread

Language:C++Stargazers:18Issues:0Issues:0

InjectionTracer

PINTool to help analyzing malware that uses process injection

Language:C++Stargazers:12Issues:3Issues:0

JuanLesPIN-Public

Research tool able to detect and mitigate evasion techniques used by malware in-the-wild

Language:C++Stargazers:11Issues:0Issues:0

r2Attach

Spawn radare2 in another terminal during a pwntools session

Language:PythonStargazers:9Issues:0Issues:0

HashToApi

Python script that retrieves the API name from his hash. Useful for malware analysis

Language:PythonStargazers:4Issues:0Issues:0

ShellcodeInjector

A simple tool to inject shellcode inside a process of your choice. Useful for shellcode debugging

Language:C++Stargazers:4Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:1Issues:0Issues:0

capemon

capemon: CAPE's monitor

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Maff1t.github.io

My personal website

Language:HTMLStargazers:0Issues:0Issues:0

Misc-PowerShell-Stuff

random powershell goodness

Stargazers:0Issues:0Issues:0

monitor

The new Cuckoo Monitor.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Powershell2Lnk

Simple C++ program that given a ps1 file, embed it inside a LNK file

Language:C++Stargazers:0Issues:0Issues:0