Thomas M (thomasxm)

thomasxm

Geek Repo

Location:United Kingdom

Home Page:www.linkedin.com/in/thomasxm

Github PK Tool:Github PK Tool

Thomas M's repositories

BOAZ_beta

Multilayered AV/EDR Evasion Framework

Language:C++License:GPL-3.0Stargazers:10Issues:0Issues:0

BOAZ

A Multilayered AV/EDR Evasion Framework and AV Testing Tool.

License:MITStargazers:4Issues:0Issues:0

codasm

Payload encoding utility to effectively lower payload entropy.

License:MITStargazers:1Issues:0Issues:0

ROP_ROCKET

ROP ROCKET is an advanced code-reuse attack framework, with extensive ROP chain generation capabilities, including for novel Windows Syscalls attack, a novel Heaven's Gate, and "shellcodeless" ROP. The framework utilizes emulation and obfuscation to help expand the attack surface.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

asmjit

Low-latency machine code generation

Language:C++License:ZlibStargazers:0Issues:0Issues:0

awesome-censys-queries

A collection of fascinating and bizarre Censys Search Queries

License:CC0-1.0Stargazers:0Issues:0Issues:0

blackdagger

Blackdagger is a DAG-based automation tool specifically used in DevOps, DevSecOps, MLOps, MLSecOps, and Continuous Red Teaming (CART).

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bn_ifl

IFL - Interactive Functions List (plugin for Binary Ninja)

Language:PythonStargazers:0Issues:0Issues:0

CodeHawk-Binary

CodeHawk Binary Analyzer for malware analysis and general reverse engineering

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

coffee

A COFF loader made in Rust

License:GPL-3.0Stargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HardeningMeter

HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IAT-Tracer

An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (.tag) files.

Language:PythonStargazers:0Issues:0Issues:0

jekyll-theme-chirpy

A minimal, responsive, and feature-rich Jekyll theme for technical writing.

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

obfuscator-bin2bin

fork of PE bin2bin obfuscator

License:GPL-3.0Stargazers:0Issues:0Issues:0

pe_tools

A cross-platform Python toolkit for parsing/writing PE files.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

pyMetaTwin

Copy metadata and digital signatures information from one Windows executable to another using Wine on a non-Windows platform

Language:PythonStargazers:0Issues:0Issues:0

stealthguardian

StealthGuardian is a middleware layer that can be combined with adversary simulation tools to verify the resistance, detection level and behaviour detection of executed actions against defined defence mechanisms.

License:GPL-3.0Stargazers:0Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Tempest

A command and control framework written in rust.

License:MITStargazers:0Issues:0Issues:0

unicorn-emulator

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

zasm

x86-64 Assembler based on Zydis

License:MITStargazers:0Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

License:MITStargazers:0Issues:0Issues:0