hasherezade

hasherezade

User data from Github https://github.com/hasherezade

Location:Poland

Home Page:https://hasherezade.net

GitHub:@hasherezade

Twitter:@hasherezade

hasherezade's repositories

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:3433Issues:103Issues:94

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:3258Issues:48Issues:39

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2648Issues:56Issues:40

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:2225Issues:65Issues:18

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++License:GPL-2.0Stargazers:1531Issues:40Issues:45

exe_to_dll

Converts a EXE into DLL

Language:C++License:BSD-2-ClauseStargazers:1339Issues:33Issues:12

libpeconv

A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl

Language:C++License:BSD-2-ClauseStargazers:1278Issues:34Issues:45

mal_unpack

Dynamic unpacker based on PE-sieve

Language:CLicense:BSD-2-ClauseStargazers:755Issues:28Issues:4

bearparser

Portable Executable parsing library (from PE-bear)

Language:C++License:BSD-2-ClauseStargazers:656Issues:42Issues:18

ida_ifl

IFL - Interactive Functions List (plugin for IDA Pro)

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:456Issues:56Issues:0

process_overwriting

Yet another variant of Process Hollowing

thread_namecalling

Process Injection using Thread Name

Language:CStargazers:279Issues:5Issues:0

waiting_thread_hijacking

Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread

Language:CStargazers:239Issues:0Issues:0

masm_shc

A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.

Language:C++License:MITStargazers:182Issues:8Issues:6

mal_unpack_drv

MalUnpack companion driver

Language:C++License:BSD-2-ClauseStargazers:98Issues:7Issues:0

crypto_utils

Set of my small utils related to cryptography, encoding, decoding etc

pin_n_sieve

An experimental dynamic malware unpacker based on Intel Pin and PE-sieve

Language:C++Stargazers:61Issues:5Issues:0

paramkit

A small library helping to parse commandline parameters (for C/C++)

Language:C++Stargazers:57Issues:8Issues:0

hidden_bee_tools

Parser for a custom executable formats from Hidden Bee and Rhadamanthys malware

Language:C++Stargazers:55Issues:6Issues:0

libpeconv_tpl

A ready-made template for a project based on libpeconv.

Language:C++Stargazers:46Issues:8Issues:0
Language:PythonStargazers:37Issues:3Issues:0

sig_finder

Signature finder (from PE-bear)

Language:C++License:BSD-2-ClauseStargazers:37Issues:4Issues:0
Language:PythonStargazers:25Issues:3Issues:0

detours_cmake_tpl

A CMake template for projects using MS Detours

Language:CMakeStargazers:23Issues:5Issues:0

hasherezade.github.io

My projects' homepage

Language:HTMLStargazers:12Issues:4Issues:0

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (.tag) files.

Language:PythonStargazers:11Issues:0Issues:0

bearparser_tests

External tests for bearparser

Language:AssemblyStargazers:7Issues:3Issues:0

View8

View8 - Decompiles serialized V8 objects back into high-level readable code.

Language:PythonStargazers:4Issues:0Issues:0