Dreg (therealdreg)

therealdreg

Geek Repo

Company:rootkit.es

Location:Spain

Home Page:https://www.rootkit.es

Twitter:@therealdreg

Github PK Tool:Github PK Tool


Organizations
bochs-emu
x64dbg

Dreg's repositories

anticuckoo

A tool to detect and crash Cuckoo Sandbox

Language:CLicense:MITStargazers:284Issues:37Issues:1

x64dbg-exploiting

Do you want to use x64dbg instead of immunity debugger? oscp eCPPTv2 buffer overflow exploits pocs

License:MITStargazers:70Issues:5Issues:0

x86osdev

x86 OS development using Bochs emulator. MIT xv6, JamesM's kernel development tutorials (with some changes) & more

Language:C++Stargazers:69Issues:4Issues:0

ida_bochs_windows

Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)

Language:PythonLicense:GPL-3.0Stargazers:60Issues:7Issues:0

ida_vmware_windows_gdb

Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)

Language:PythonLicense:GPL-3.0Stargazers:58Issues:8Issues:1

hardware_hacking_es

Hardware Hacking ES Comunidad

Language:PythonLicense:MITStargazers:50Issues:2Issues:0

bochs_linux_kernel_debugging

Tools for Linux kernel debugging on Bochs (including symbols, native Bochs debugger and IDA PRO)

Language:PythonLicense:MITStargazers:30Issues:5Issues:0

linux_kernel_debug_disassemble_ida_vmware

Helper script for Linux kernel disassemble or debugging with IDA Pro on VMware + GDB stub (including some symbols helpers)

Language:PythonLicense:MITStargazers:29Issues:5Issues:0

dregate

call gates as stable comunication channel for NT x86 and Linux x86_64

Language:C++License:MITStargazers:27Issues:4Issues:0

windbgtocstruct

Helper Script to convert a Windbg dumped structure (using the 'dt' command) into a C structure. It creates dummy structs for you if needed

Language:PythonLicense:GPL-3.0Stargazers:25Issues:5Issues:1

asprogrammer-dregmod

AsProgrammer dregmod allow you to program flash memory on the protocols spi, I2C, MicroWire. Supports Buzzpirat, Bus Pirate, CH341a, UsbAsp, AVRISP(LUFA), Arduino & FT232H

Language:PascalLicense:MITStargazers:24Issues:3Issues:0

cagrackme

short crackme for Windows XP SP3 (32 bit version). ring0 stuff. IMO very fun x-)

Language:BatchfileLicense:MITStargazers:23Issues:2Issues:0

grupos_telegram_discord_hacking

Grupos de Telegram y Discord sobre hacking y seguridad informática en español

symseghelper

Helper scripts for windows debugging with symbols for Bochs and IDA Pro (PDB files). Very handy for user mode <--> kernel mode

Language:PythonLicense:GPL-3.0Stargazers:18Issues:4Issues:0

flashrom_build_windows_x64

Dreg's fork flashrom special edition for Buzzpirat & bus pirate. Windows x64 raiden_debug_spi, ft2232_spi, serprog, buspirate_spi, dediprog, developerbox, pony_spi, usbblaster_spi, pickit2_spi, ch341a_spi, ch347_spi, digilent_spi, stlinkv3_spi, dirtyjtag_spi. x32 build is included.

pdbdump_bochs

Dump PDB Symbols including support for Bochs Debugging Format (with wine support)

Language:CLicense:GPL-3.0Stargazers:15Issues:5Issues:0

WinXPSP2.Cermalus

Malware WinXPSP2.Cermalus Windows Kernel Virus

Language:AssemblyStargazers:14Issues:6Issues:0

MSKLC-Michael-Scott-Kaplan-blog

MSKLC Michael Scott Kaplan blog

buzzpirat

All-In-One Ruggedized Hardware Hacking tool for learning, practice and play. Using the same hardware as Bus Pirate v3 but with some enhancements. Special firmware Bus Pirate v3.

Language:SWIGStargazers:6Issues:0Issues:0

autobuspirateupgrade

automate bootloader+firmware+update+self_test on bus pirate v3 with arduino and python. Firmware 7.1 bootloader 4.5

Language:PythonLicense:MITStargazers:4Issues:1Issues:0

antidebug1

antidebug1

Language:AssemblyStargazers:3Issues:4Issues:0

malwaredev

Comunidad de malware y research (temas ilegales / offtopic = ban)

Language:HTMLLicense:Apache-2.0Stargazers:2Issues:0Issues:0

rootkitsite

rootkit.es site

Language:SCSSLicense:MITStargazers:2Issues:1Issues:0

Bochs

Bochs - Cross Platform x86 Emulator Project

Language:C++License:LGPL-2.1Stargazers:1Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

flashrom-dregmod

Dreg's fork flashrom special edition for Buzzpirat & Bus pirate

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

gef-extras

Extra goodies for GEF to (try to) make GDB suck even less

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tmp

tmp

Language:PythonLicense:MITStargazers:0Issues:0Issues:0