Charles Lomboni (moval0x1)

moval0x1

Geek Repo

Company:@securityjoes

Home Page:https://moval0x1.github.io/

Twitter:@moval0x1

Github PK Tool:Github PK Tool

Charles Lomboni's starred repositories

malduck

:duck: Malduck is your ducky companion in malware analysis journeys

Language:PythonLicense:GPL-3.0Stargazers:314Issues:0Issues:0

YouGotReversed

This repository contains malware samples that I reverse engineered.

Language:GoStargazers:1Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:2017Issues:0Issues:0

Win10SysProgBookSamples

Windows 10 System Programming book samples

Language:C++License:MITStargazers:407Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2354Issues:0Issues:0

awesome-intelligence-writing

Collection of awesome resources on intelligence writing, including manuals/guides, standards, books, tranings, articles, videos, etc

License:CC-BY-SA-4.0Stargazers:517Issues:0Issues:0

Simple-Malicious-Programs

Repository with simples C binary samples for beginners REs & Defenders

License:GPL-3.0Stargazers:10Issues:0Issues:0

winsos-poc

A PoC demonstrating code execution via DLL Side-Loading in WinSxS binaries.

Language:C++License:MITStargazers:108Issues:0Issues:0

mfanalyzer

A tool for quick and dirty analysis of suspicious files. Designed to run inside Remnux!

Language:PythonLicense:GPL-3.0Stargazers:4Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Language:CStargazers:196Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1956Issues:0Issues:0

sclauncher

A small program written in C that is designed to load 32/64-bit shellcode and allow for execution or debugging. Can also output PE files from shellcode.

Language:CLicense:MITStargazers:122Issues:0Issues:0

Evasions

Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.

Language:HTMLLicense:MITStargazers:376Issues:0Issues:0

process_doppelganging

My implementation of enSilo's Process Doppelganging (PE injection technique)

Language:CStargazers:580Issues:0Issues:0

Qu1cksc0pe

All-in-One malware analysis tool.

Language:YARALicense:GPL-3.0Stargazers:1268Issues:0Issues:0

LoveIt

❤️A clean, elegant but advanced blog theme for Hugo 一个简洁、优雅且高效的 Hugo 主题

Language:JavaScriptLicense:MITStargazers:3387Issues:0Issues:0

QuickAsm

Simple x86/x64 Assembler/Disassembler/Emulator

Language:C++License:MITStargazers:162Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tools

Language:CLicense:GPL-3.0Stargazers:2881Issues:0Issues:0

manw

A simple multiplatform command line search tool for Windows API.

Language:GoLicense:GPL-3.0Stargazers:43Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:1Issues:0Issues:0

tools

Tools developed by the Zscaler ThreatLabz Threat Intelligence team

Language:PythonLicense:MITStargazers:59Issues:0Issues:0

IDR

Interactive Delphi Reconstructor

Language:C++License:MITStargazers:959Issues:0Issues:0

reactos

A free Windows-compatible Operating System

Language:CLicense:GPL-2.0Stargazers:14545Issues:0Issues:0

maltego-transforms-list

A list of tools that handle different data and make it usable in Maltego.

Stargazers:222Issues:0Issues:0

PEExplorerV2

Portable Executable Explorer version 2

Language:CLicense:MITStargazers:399Issues:0Issues:0

debugger

Binary Ninja debugger

Language:C++License:NOASSERTIONStargazers:204Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++License:Apache-2.0Stargazers:347Issues:0Issues:0

community-plugins

Repository for community provided Binary Ninja plugins

Language:PythonLicense:MITStargazers:432Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:444Issues:0Issues:0

Modern-CPP-Programming

Modern C++ Programming Course (C++03/11/14/17/20/23/26)

Language:HTMLStargazers:11914Issues:0Issues:0