OrShazam's repositories

ChainEngine

automates exploits using ROP chains, using ntdll-scraper

Language:CStargazers:16Issues:3Issues:0

CleanReflectiveDLLInjection

reflective dll injection + cleanup for raw file

rc4ever

packer/crypter for x64 binaries

Language:CLicense:GPL-3.0Stargazers:2Issues:1Issues:0

LegoInjection-POC

process injection without WriteProcessMemory

Language:CStargazers:1Issues:1Issues:0

taskmaster

reversed HTTP backdoor

Language:CStargazers:1Issues:1Issues:0

uefi

Fast and lightweight yet another UEFI implementation

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

UnRunPE

PoC for detecting and dumping process hollowing code injection

Language:C++Stargazers:1Issues:0Issues:0

Antimalware-Research

Research on Anti-malware and other related security solutions

Language:CStargazers:0Issues:0Issues:0

ASCII-Wiz

a simple shellcode to printable shellcode encoder

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

find

an alternative to "find" that uses multithreading

Language:CStargazers:0Issues:1Issues:0

SonOfIDA

reversed malware

Language:CStargazers:0Issues:1Issues:0

atom-bombing

Brand New Code Injection for Windows

Language:C++Stargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Language:CStargazers:0Issues:0Issues:0

HandleKatz

PIC lsass dumper using cloned handles

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kaiser

Fileless persistence, attacks and anti-forensic capabilties.

Language:CStargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

Lynx

Dodgy reflective DLL injector PoC for 32-bit Windows

Language:C++Stargazers:0Issues:0Issues:0

lz77

LZ77 compressor and decompressor

Language:CStargazers:0Issues:0Issues:0

mlwx486

reversed mini rootkit

Language:CStargazers:0Issues:1Issues:0

ModuleHook

a wannabe hooking lib

Language:CStargazers:0Issues:1Issues:0

moneta

Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

PE-Packer

📦 A Windows x86 PE file packer written in C & Intel x86 Assembly. The file after packing can obstruct the process of reverse engineering.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Language:CStargazers:0Issues:0Issues:0

rocketman

reversed 'retro' launcher

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

Language:CLicense:MITStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0