Sreeharsha Bandi's repositories

Captain

Process Creation, Image Load and Thread Creation Notification

Language:CStargazers:9Issues:3Issues:0

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

SysmonTools

Utilities for Sysmon

Stargazers:1Issues:0Issues:0

ALVCD

Automatic License verification and Convict detection.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

angr

A powerful and user-friendly binary analysis platform!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CaptainMon

CaptainMon! - Process Spawning tool.

Language:PowerShellStargazers:0Issues:0Issues:0

Evasions

Evasions encyclopedia gathers methods used by malware to evade detection when run in virtualized environment. Methods are grouped into categories for ease of searching and understanding. Also provided are code samples, signature recommendations and countermeasures within each category for the described techniques.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

HDR

Human Detection Robot

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Malware-Analysis

Technical Analysis.

Stargazers:0Issues:1Issues:0

retoolkit

Reverse Engineer's Toolkit

Language:Inno SetupLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sreeharshabandi

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

XstReader

XstReader is an open source viewer for Microsoft Outlook’s .ost and .pst files (also those protected by unknown password). You can view and inspect all content and export messages and attachments (also in .msg format). Written entirely in C#, with no dependency on any Microsoft Office components. This project is the evolution of Dijji's XstReader

License:MS-PLStargazers:0Issues:0Issues:0