hasherezade

hasherezade

Geek Repo

Location:Poland

Home Page:https://hasherezade.net

Twitter:@hasherezade

Github PK Tool:Github PK Tool

hasherezade's starred repositories

pycdc

C++ python bytecode disassembler and decompiler

Language:C++License:GPL-3.0Stargazers:3201Issues:95Issues:389

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:3174Issues:133Issues:476

CAPEv2

Malware Configuration And Payload Extraction

Language:PythonLicense:NOASSERTIONStargazers:1897Issues:66Issues:711

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1856Issues:81Issues:246

Ponce

IDA 2016 plugin contest winner! Symbolic Execution just one-click away!

Language:C++License:NOASSERTIONStargazers:1478Issues:74Issues:130

pocs

Proof of Concepts (PE, PDF...)

rewolf-wow64ext

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Ekko

Sleep Obfuscation

PR0CESS

some gadgets about windows process and ready to use :)

Language:CLicense:Apache-2.0Stargazers:570Issues:16Issues:3

polytracker

An LLVM-based instrumentation tool for universal taint tracking, dataflow analysis, and tracing.

Language:C++License:Apache-2.0Stargazers:518Issues:38Issues:155

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

CallStackSpoofer

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

Language:C++Stargazers:415Issues:6Issues:0

PowerLoaderEx

PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

Classy

IDA Pro plugin to manage classes

HookingNirvana

Recon 2015 Presentation from Alex Ionescu

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

Language:C++License:BSD-3-ClauseStargazers:206Issues:2Issues:0

phnt-single-header

Single header version of System Informer's phnt library.

Language:CMakeLicense:MITStargazers:174Issues:6Issues:8

pi-defender

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

Language:C++License:LGPL-3.0Stargazers:147Issues:4Issues:1

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Language:CStargazers:136Issues:2Issues:0

mwcfg

A Feature Rich Modular Malware Configuration Extraction Utility for MalDuck

Language:PythonLicense:BSD-3-ClauseStargazers:125Issues:7Issues:6

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (.tag) files.

yara-rules

YARA rules for use with ProcFilter

License:MITStargazers:83Issues:31Issues:0

MoP

MoP - "Master of Puppets" - Advanced malware tracking framework

Language:PythonLicense:Apache-2.0Stargazers:82Issues:16Issues:1

CCHookReloaded

A modern, mod independent open source cheat for Enemy Territory

Language:CLicense:MITStargazers:62Issues:5Issues:7

TinyProcessor

A post-processing script for TinyTracer

Language:PythonStargazers:37Issues:2Issues:0

talks

Repo containing my public talks

Writeups

CTF writeups

Language:BatchfileStargazers:17Issues:1Issues:0

TrknHuntRthys

Specific C2 Detection Tool Written To Detect C2 Servers From Rhadamanthys Stealer Malware.

Language:PythonLicense:MITStargazers:9Issues:1Issues:0