Ilja van Sprundel's repositories

ircfuzz

fuzzer for irc clients, mirrored here because it is impossible to find

Language:CStargazers:2Issues:3Issues:0

IRPMon

The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions of Windows (no inline hooks are used, only moodifications to driver object structures are performed) and monitors IRP, FastIo, AddDevice, DriverUnload and StartIo requests.

Language:CStargazers:0Issues:2Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

NtObjDump

Command line tool to dump windows objects

Language:C++Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:3Issues:0
License:MITStargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

dcrawl

Simple, but smart, multi-threaded web crawler for randomly gathering huge lists of unique domain names.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

diafuzzer

Diameter interfaces fuzzer. Its fuzzing process is based on concrete network traces, and it uses 3gpp and ETSI specifications to fuzz efficiently.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

DriverBuddy

DriverBuddy is an IDA Python script to assist with the reverse engineering of Windows kernel drivers.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

gopcapnative

portable pure Go packet sniffing with pcap-like API

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

iodine

Official git repo for iodine dns tunnel

Language:CLicense:ISCStargazers:0Issues:1Issues:0

jspaint

🎨 Classic MS Paint, REVIVED + ✨Extras

Language:JavaScriptStargazers:0Issues:1Issues:0

minix

Official MINIX sources - Automatically replicated from gerrit.minix3.org

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

msrd-dev-center

Microsoft Security Risk Detection Developer Center

Language:C++Stargazers:0Issues:2Issues:0

mysql_client_libload

PoC for loading arbitrary shared libraries to mysql-client.

Language:PythonStargazers:0Issues:1Issues:0

NtLua

Lua in kernel-mode because why not.

Stargazers:0Issues:0Issues:0

pfff

Tools for code analysis, visualizations, or style-preserving source transformation.

Language:OCamlLicense:NOASSERTIONStargazers:0Issues:1Issues:0

physmem_ko

An unrestricted /dev/mem implementation

Language:CStargazers:0Issues:1Issues:0

prog-fuzz

Compiler/source code fuzzing tool using AFL instrumentation

Language:C++License:GPL-3.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

regexploit

Find regular expressions which are vulnerable to ReDoS (Regular Expression Denial of Service)

License:Apache-2.0Stargazers:0Issues:0Issues:0

rewolf-gogogadget

kernel exploitation helper class

Language:C++Stargazers:0Issues:2Issues:0
License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Tutorial-Password-Manager-with-Intel-SGX

This sample code demonstrates a password manager utilizing Intel SGX.

Language:C++Stargazers:0Issues:2Issues:0

usrsctp

A portable SCTP userland stack

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

virtualbox_e1000_0day

VirtualBox E1000 Guest-to-Host Escape

Stargazers:0Issues:0Issues:0

vscode-extension-highlight

vscode-extension-highlight

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0