StrokMitream's repositories

iMessagesBackdoor

A script to help set up an event handler in order to install a persistent backdoor that can be activated by sending a message.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-Networking

A curated list of awesome networking libraries, resources and shiny things

Stargazers:0Issues:0Issues:0

awesome-hacking

A curated list of awesome Hacking tutorials, tools and resources

License:MITStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

os-tutorial

How to create an OS from scratch

Language:CStargazers:0Issues:0Issues:0

awesome-ctf

A curated list of CTF frameworks, libraries, resources and softwares

Language:JavaScriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

EvilOSX

A pure python, post-exploitation, RAT (Remote Administration Tool) for macOS / OSX.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ransomware

A POC Windows crypto-ransomware (Academic)

Language:GoStargazers:0Issues:0Issues:0

c-algorithms

A library of common data structures and algorithms written in C.

Language:CLicense:ISCStargazers:0Issues:0Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-reversing

A curated list of awesome reversing resources

Stargazers:0Issues:0Issues:0

assemblytutorials

This project was put together to teach myself NASM assembly language on linux.

Language:AssemblyStargazers:0Issues:0Issues:0

BareMetal-OS-legacy

BareMetal is a 64-bit OS for x86-64 based computers. The OS is written entirely in Assembly while applications can be written in Assembly, C/C++, and Rust.

Language:AssemblyStargazers:0Issues:0Issues:0

misc

学习与工作中收集的一些资料

Language:CStargazers:0Issues:0Issues:0

awesome-static-analysis

A curated list of static analysis tools, linters and code quality checkers for various programming languages

Stargazers:0Issues:0Issues:0

Cypher

Pythonic ransomware proof of concept.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Vulnerability-Research

🦄 A curated list of the awesome resources about the Vulnerability Research

License:NOASSERTIONStargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

linux-exploit-development-tutorial

a series tutorial for linux exploit development to newbie.

Language:CStargazers:0Issues:0Issues:0

Mirai-Source-Code

Leaked Mirai Source Code for Research/IoC Development Purposes

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

calc.asm

Minimal arithmetic calculator in x86 assembly

Language:AssemblyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

xv6-book-chinese

MIT操作系统工程的教学操作系统Xv6的源码剖析中文翻译项目,使用ANSI标准C重新在X86架构上实现Unix v6;

Language:ShellStargazers:0Issues:0Issues:0

TinyNuke

I deleted this repo as I would not like it to be misused If you would want to have it for research you can send me an email.

Stargazers:0Issues:0Issues:0

Capcom-Rootkit

Capcom Rootkit POC

Language:PowerShellStargazers:0Issues:0Issues:0

linux.mirai

Leaked Linux.Mirai Source Code for Research/IoC Development Purposes

Language:CStargazers:0Issues:0Issues:0

Ammyy-v3

Ammyy v3 Source Code leak , with ❤️ <3

Language:C++Stargazers:0Issues:0Issues:0

cub3

Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.

Language:CStargazers:0Issues:0Issues:0

CSAPP

CSAPP,《深入理解计算机系统结构》2nd ,阅读与实践!

Language:CStargazers:0Issues:0Issues:0

geek-programming-books

Free programing ebooks

Stargazers:0Issues:0Issues:0

ucorebook_code

Building ucore OS step by step

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0