reloc2

reloc2

Geek Repo

Company:Metaverse

Location:Hangchow

Twitter:@re1oc2

Github PK Tool:Github PK Tool

reloc2's repositories

reloc2

low level reverse engineer

uacm-dev

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting APT Report Collection And Some Special IOC

Language:PythonStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Language:C++Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

exploit-db

exploit-db

Stargazers:0Issues:1Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

malware-analysis

malware-analysis

Stargazers:0Issues:1Issues:0

malware-development

malware-development

Language:C++Stargazers:0Issues:1Issues:0

ChromeKatz-dev

Dump cookies directly from Chrome process memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

cobalt-strike-beacon-dev

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Evasion-Escaper

Evasion Escaper is a project aimed at evading the checks that malicious software performs to detect if it's running in a virtual environment or sandbox, and to pass all such checks successfully.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

go-exploit-dev

A Go-based Exploit Framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

JARVIS

JARVIS, a system to connect LLMs with ML community

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PPLmedic

Dump the memory of any PPL with a Userland exploit chain

Language:C++Stargazers:0Issues:0Issues:0

rust-dev

rust dev

Language:RustStargazers:0Issues:1Issues:0

rust-shellcode

:japanese_ogre: windows-rs shellcode loader :japanese_ogre:

Language:RustLicense:MITStargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:0Issues:0Issues:0

udmp-parser

A Windows user minidump C++ parser library.

Language:C++License:MITStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

WPeChatGPT

A plugin for IDA that can help to analyze binary file and it uses OpenAI's ChatGPT training API.

Language:PythonStargazers:0Issues:0Issues:0

x64dbg-xfg-marker

An x64dbg plugin which marks XFG call signatures as data

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0