derUnbekannt's starred repositories

peinjector

peinjector - MITM PE file infector

Language:CLicense:UnlicenseStargazers:598Issues:0Issues:0

wdbgark

WinDBG Anti-RootKit Extension

Language:C++License:NOASSERTIONStargazers:612Issues:0Issues:0

win_driver_plugin

A tool to help when dealing with Windows IOCTL codes or reversing Windows drivers.

Language:PythonLicense:NOASSERTIONStargazers:421Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5805Issues:0Issues:0

literature_review

Survey of program analysis research with a focus on machine code

Stargazers:555Issues:0Issues:0

mms

Modern Memory Safety in C/C++

License:NOASSERTIONStargazers:1208Issues:0Issues:0

HitCon-2016-Windows-10-x64-edge-0day-and-exploit

HitCon 2016 Windows 10 x64 edge 0day and exploit

Stargazers:101Issues:0Issues:0

book

Crypto 101, the introductory book on cryptography.

Language:PythonLicense:NOASSERTIONStargazers:2987Issues:0Issues:0

MoRE

TLB splitting VMM

Language:CLicense:GPL-3.0Stargazers:160Issues:0Issues:0

IRPMon

The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions of Windows (no inline hooks are used, only moodifications to driver object structures are performed) and monitors IRP, FastIo, AddDevice, DriverUnload and StartIo requests.

Language:PascalLicense:MITStargazers:360Issues:0Issues:0

visual-studio-projects

Holds all simple Visual Studio programs that I've created over the years.

Language:CStargazers:112Issues:0Issues:0

DrvHide-PoC

Hidden kernel mode code execution for bypassing modern anti-rootkits.

Language:C++Stargazers:80Issues:0Issues:0

PTBypass-PoC

Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.

Language:C++Stargazers:72Issues:0Issues:0

WindowsRegistryRootkit

Kernel rootkit, that lives inside the Windows registry values data

Language:CStargazers:484Issues:0Issues:0

EhTrace

ATrace is a tool for tracing execution of binaries on Windows.

Language:C++Stargazers:237Issues:0Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Driver (HEVD) - Windows & Linux

Language:CLicense:GPL-3.0Stargazers:2436Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21486Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7146Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7409Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:7210Issues:0Issues:0