l9sk

l9sk

Geek Repo

Github PK Tool:Github PK Tool

l9sk's repositories

MSF-Installer

Script to help with installing and configuring Metasploit Framework, Armitage and the Plugins I have written on OSX and Linux

Language:ShellStargazers:0Issues:0Issues:0

workshop

Technical Interview Workshop

Language:CStargazers:0Issues:0Issues:0

wifuzzit

a 802.11 wireless fuzzer

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

skipfish

Web application security scanner created by lcamtuf for google - Unofficial Mirror

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PE-Injector

Inject shellcode into extra file alignment padding of a PE and change the entry point to point to the shellcode. On execution, the shellcode will be executed, then return control flow to the original entry point of the program. Perhaps a nice way to maintain persistence? Check out the README for full details.

Language:PythonStargazers:0Issues:0Issues:0

heaper

heaper, an advanced heap analysis plugin for Immunity Debugger

Language:PythonStargazers:0Issues:0Issues:0

FontFuzzer

FontFuzzer

Language:PythonStargazers:0Issues:0Issues:0

IDA-VMware-GDB

Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub

Language:PythonStargazers:0Issues:0Issues:0

shtest

Simple shellcode testing tool.

Language:CStargazers:0Issues:0Issues:0

pyforensics

Collection of single use scripts I worte for windows forensics

Language:PythonStargazers:0Issues:0Issues:0

objc-helper-plugin-ida

Simplifies working with Objective-C binaries in IDA Pro

Language:PythonStargazers:0Issues:0Issues:0

IDA-IOS-Toolkit

Collection of idapython scripts for dealing with the iOS kernelcache

Language:PythonStargazers:0Issues:0Issues:0

PTBypass-PoC

Bypassing code hooks detection in modern anti-rootkits via building faked PTE entries.

Language:C++Stargazers:0Issues:0Issues:0

DrvHide-PoC

Hidden kernel mode code execution for bypassing modern anti-rootkits.

Language:C++Stargazers:0Issues:0Issues:0