VirMinions's repositories

100DaysofBugBounty

It's collection of my learning during 100 days .

Stargazers:1Issues:0Issues:0

bugbounty

Bugbounty Resources

Stargazers:0Issues:0Issues:0

ceload

Loading dbk64.sys and grabbing a handle to it

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

composer

Dependency Manager for PHP

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

cpp_starter_project

A template CMake project to get you started with C++ and tooling

Language:CMakeLicense:UnlicenseStargazers:0Issues:0Issues:0

DetectWindowsCopyOnWriteForAPI

Detect if a particular Windows function is located in a page which has been subject to copy on write in other processes

License:AGPL-3.0Stargazers:0Issues:0Issues:0

devilutionX

Diablo build for modern operating systems

License:UnlicenseStargazers:0Issues:0Issues:0

dynamorio

Dynamic Instrumentation Tool Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

infosec-resources

A list of helpful cybersecurity / infosec resources

Stargazers:0Issues:0Issues:0

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

Language:C#License:MITStargazers:0Issues:0Issues:0

keycodemapdb

Mirror of git://qemu.org/keycodemapdb.git

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

learn365

This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.

Stargazers:0Issues:0Issues:0

learning-malware-analysis

This repository contains sample programs that mimick behavior found in real-world malware. The goal is to provide source code that can be compiled and used for learning purposes, without having to worry about handling live malware.

Stargazers:0Issues:0Issues:0

learning-resources

Collection of resources to learn pentesting, exploit development, obfuscation & much more.

Stargazers:0Issues:0Issues:0

NtRays

Hex-Rays microcode plugin for automated simplification of Windows Kernel decompilation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TeachYourselfCS-CN

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

termshark

A terminal UI for tshark, inspired by Wireshark

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

License:MITStargazers:0Issues:0Issues:0

TitanLdr

Cobalt Strike User Defined Reflective Loader (UDRL). Check branches for different functionality.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ttexplore

TTexplore is a library that performs path exploration on binary code using symbolic execution

Stargazers:0Issues:0Issues:0

vagrant

Vagrant is a tool for building and distributing development environments.

License:MITStargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WMIEnum

WMI SA stuffs

Language:C#Stargazers:0Issues:0Issues:0

XSSearch

XSSearch is a comprehensive reflected XSS tool built on selenium framework in python language. It contains more than 3000 payloads for automating XSS attacks and validating XSS endpoint

License:MITStargazers:0Issues:0Issues:0