o//。 (lkheh)

lkheh

Geek Repo

Company:xx

Location:xx

Home Page:http://xx

Github PK Tool:Github PK Tool

o//。's repositories

efiXplorer

IDA plugin for UEFI firmware analysis and reverse engineering automation

License:GPL-3.0Stargazers:0Issues:0Issues:0

rp

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

Language:C++License:MITStargazers:0Issues:0Issues:0

SQLInjectionWiki

一个专注于聚合和记录各种SQL注入方法的wiki

Language:JavaScriptStargazers:0Issues:0Issues:0

google-dorks-bug-bounty

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

License:MITStargazers:0Issues:0Issues:0

exp

exp

Language:PythonStargazers:0Issues:0Issues:0

No-Consolation

A BOF that runs unmanaged PEs inline

License:Apache-2.0Stargazers:0Issues:0Issues:0

quickjs

Public repository of the QuickJS Javascript Engine.

License:NOASSERTIONStargazers:0Issues:0Issues:0

IDA_Plugin_AntiDebugSeeker

Automatically identify and extract potential anti-debugging techniques used by malware.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

DataptrHook

ntoskrnl .data hook on NtConvertBetweenAuxiliaryCounterAndPerformanceCounter for UM-KM communication

Stargazers:0Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:0Issues:0Issues:0

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dnSpy

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Stargazers:0Issues:0Issues:0

Obfuscate

Guaranteed compile-time string literal obfuscation header-only library for C++14

Language:C++License:UnlicenseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

Language:CLicense:MITStargazers:0Issues:0Issues:0

mrspicky

MrsPicky - An IDAPython decompiler script that helps auditing memcpy() and memmove() calls

License:NOASSERTIONStargazers:0Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

smda

SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

winsos-poc

A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.

License:MITStargazers:0Issues:0Issues:0

libafl_quickjs_fuzzing

An example fuzzer about how to fuzz a JS engine combinign Nautilus with Token-level fuzzing

License:Apache-2.0Stargazers:0Issues:0Issues:0

flare-ida

IDA Pro utilities from FLARE team

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

ret-sync

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MutationGate

Use hardware breakpoint to dynamically change SSN in run-time

Stargazers:0Issues:0Issues:0

pdb

ida pdb plugin with enhance and bugfix

Stargazers:0Issues:0Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0