Mark Lim's repositories

DrvMon

Advanced driver monitoring utility.

Language:CLicense:MITStargazers:1Issues:0Issues:0

vxlang-page

protector & obfuscator & code virtualizer

Language:C++Stargazers:1Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

config_extractors

Configuration extractors/decryptors for various Windows malware families.

Stargazers:0Issues:0Issues:0

Configuration_extractors

Configuration Extractors for Malware

Stargazers:0Issues:0Issues:0

dnlib

Reads and writes .NET assemblies and modules

License:MITStargazers:0Issues:0Issues:0

donut-decryptor

Retrieve inner payloads from Donut samples

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

GootUnloader

GootUnloader — Unpack GootLoader with Frida

Stargazers:0Issues:0Issues:0

icedid_stage1_unpack

Automatically unpack icedid stage1

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

iocs

Indicators from Unit 42 Public Reports

License:MITStargazers:0Issues:0Issues:0

KDU

Kernel Driver Utility

License:MITStargazers:0Issues:0Issues:0

Kernel_Driver_writing_Tutorial

Recon 2023 slides and code

License:MITStargazers:0Issues:0Issues:0

MalwareAnalysisReports

Reports in .MD format

Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

python-xdis

Python cross-version bytecode library and disassembler

License:GPL-2.0Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Rapid7-Labs

Rapid7 Labs operates as the division of Rapid7 focused on threat research. It is renowned for providing comprehensive threat intelligence, research and analytics.

License:MITStargazers:0Issues:0Issues:0

rat_king_parser

A robust, multiprocessing-capable, multi-family RAT config parser/config extractor for AsyncRAT, DcRAT, VenomRAT, QuasarRAT, and cloned/derivative RAT families.

License:MITStargazers:0Issues:0Issues:0

RATDecoders

Python Decoders for Common Remote Access Trojans

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rust-re-tour

A tour of what some Rust language features look like after compilation.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sharem

SHAREM is a shellcode analysis framework, capable of emulating more than 12,000 WinAPIs and virutally all Windows syscalls. It also contains its own custom disassembler, with many innovative features, such as being able to show the deobfuscated disassembly of an encoded shellcode, or integrating emulation data to enhance the disassembly.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

unlicense

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

unrasp

Ressources and papers related to my conferences on RASPs

Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0

WubbabooMark

Debugger Anti-Detection Benchmark

License:MITStargazers:0Issues:0Issues:0