cocomelonc's repositories

meow

Cybersecurity research results. Simple C/C++ and Python implementations

cocomelonc.github.io

Cybersecurity blog. Red Team, pentest, malware analysis and dev

Language:JavaScriptLicense:MITStargazers:51Issues:1Issues:1

bsprishtina-2024-maldev-workshop

BSides Prishtina 2024 Malware Development and Persistence workshop

Language:CStargazers:40Issues:0Issues:0

vulnexipy

Vulnerabilities exploitation examples, python

2023-06-07-syscalls-1

Malware dev tricks. Syscalls part 1. Simple C example

Language:CStargazers:8Issues:1Issues:0

2023-06-04-malware-tricks-31

Malware dev trick part 31. Simple C++ PoC

Language:CStargazers:7Issues:1Issues:0

2023-06-09-syscalls-2

Malware dev tricks - part 33. Syscalls part 2. Simple C++ PoC example

Language:CStargazers:7Issues:1Issues:0

2023-01-20-malware-pers-21

Malware persistence via CLSID extension handling. C++ implementation

Language:C++Stargazers:6Issues:1Issues:0

2023-04-08-malware-av-evasion-15

Malware AV/VM evasion part 15: GetModuleHandle: simple implementation

Language:C++Stargazers:6Issues:1Issues:0

2023-05-22-malware-tricks-29

Malware dev tricks: part 29. Fileless storage - Registry. C++ implementation

Language:C++Stargazers:6Issues:1Issues:0

2023-05-26-malware-tricks-30

Malware dev tricks: part 30. Find pid NtGetNextProcess. Simple C++ implementation

Language:C++Stargazers:6Issues:1Issues:0

2023-03-09-malware-av-evasion-13

Malware AV evasion via Madryga algorithm encryption. C++ implementation

Language:CStargazers:5Issues:1Issues:0

2023-03-24-malware-av-evasion-14

Malware AV evasion - part 14. Encryption/decryption via A5/1

Language:CStargazers:5Issues:1Issues:0

2023-05-11-malware-tricks-28

Malware dev tricks: part 28. C++ example (PoC)

Language:C++Stargazers:5Issues:1Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:4Issues:0Issues:0

meoware

Ransomware simulation PoC for different cryptographic algorithms

Language:CStargazers:4Issues:0Issues:0

2023-01-27-malware-analysis-7

Malware analysis part 7. YARA rule for CRC32 hash. Simple implementation of part of the REvil ransomware's logic

Language:C++Stargazers:3Issues:1Issues:0

2023-02-10-malware-analysis-8

Malware analysis - part 8: MurmurHash2. C++ implementation

Language:C++Stargazers:3Issues:1Issues:0

2023-02-13-malware-av-evasion-11

Malware AV evasion part 11. DES encryption. C++ implementation.

Language:C++Stargazers:3Issues:1Issues:0

2023-02-20-malware-av-evasion-12

Malware AV evasion - part 12. encrypt payload with TEA. C++ implementation

Language:CStargazers:3Issues:1Issues:0

2023-04-16-malware-av-evasion-16

AV/VM evsaion part 16. C++ example

Language:C++Stargazers:3Issues:1Issues:0

2023-04-27-malware-tricks-27

Malware development tricks 27. LoadLibrary implementation

Language:C++Stargazers:3Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:3Issues:1Issues:0

Venom

Venom is a library that meant to perform evasive communication using stolen browser socket

Language:C++License:BSD-2-ClauseStargazers:3Issues:0Issues:0

nrzCTF-writeups

My own writeups for https://nrzctf.kz

Stargazers:2Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:2Issues:0Issues:0

bee-wars

Strategy game. Gamedev for childs

Language:PythonLicense:MITStargazers:1Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

fruit-garden

Python pygame project from my course "game dev for kids"

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Killer

Is a tool created to evade AVs and EDRs or security tools.

Language:C++Stargazers:1Issues:0Issues:0