꿀보's repositories

phnt

Native API header files for the Process Hacker project.

Language:CLicense:CC-BY-4.0Stargazers:1Issues:2Issues:0

adb-enhanced

🔪Swiss-army knife for Android testing and development 🔪 ⛺

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-security-awesome

A collection of android security related resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

Barbervisor

Intel x86 bare metal hypervisor for researching snapshot fuzzing ideas.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dwm_overlay

PoC: DX11 overlay over DWM

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

hvmi

Hypervisor Memory Introspection Core Library

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ida-plugins

A collection of my IDA plugins

Language:PythonStargazers:0Issues:0Issues:0

ida_ifl

IFL - Interactive Functions List (plugin for IDA Pro)

Stargazers:0Issues:0Issues:0

libxdc

The fastest Intel-PT decoder for fuzzing

Language:CLicense:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

OffensiveCSharp

Collection of Offensive C# Tooling

Stargazers:0Issues:0Issues:0

osw-fs-windows

A git history of Windows filesystems

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

ps4debug

PlayStation 4 Debugger

Stargazers:0Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

rootbeer

Simple to use root checking Android library and sample app

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Stargazers:0Issues:0Issues:0

SpaceRunner

This tool enables the compilation of a C# program that will execute arbitrary PowerShell code, without launching PowerShell processes through the use of runspace.

License:GPL-3.0Stargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

License:MITStargazers:0Issues:0Issues:0

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

symbolizer

A fast execution trace symbolizer for Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

TransactionMaster

A tool for Windows that can make any program work within file-system transactions.

Language:PascalLicense:GPL-3.0Stargazers:0Issues:1Issues:0

VolExp

volatility explorer

License:GPL-3.0Stargazers:0Issues:0Issues:0