K's repositories

arsh

arshёll

Language:AssemblyStargazers:10Issues:2Issues:0
Language:CLicense:GPL-2.0Stargazers:4Issues:0Issues:0

nitara

a simple LKM that looks for spliced system functions and contents hiding

Language:CLicense:GPL-2.0Stargazers:2Issues:0Issues:0

nitara-l3

brand new rootkit hunter (nah) for an article

Language:CLicense:GPL-2.0Stargazers:2Issues:1Issues:1

protokernel

An experiment for learning

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

atc-sources

Attacking the Core associated source files

Language:CStargazers:0Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

edb-debugger

edb is a cross-platform AArch32/x86/x86-64 debugger.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

nezumi

Kris Kaspersky books and articles, dokuwiki syntax

Stargazers:0Issues:0Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

syms2elf

A plugin for Hex-Ray's IDA Pro and radare2 to export the symbols recognized to the ELF symbol table

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0