Matteo Malvica (uf0o)

uf0o

Geek Repo

Home Page:uf0.org

Twitter:@matteomalvica

Github PK Tool:Github PK Tool

Matteo Malvica's repositories

CVE-2020-17382

PoC exploits for CVE-2020-17382

Language:CStargazers:114Issues:6Issues:0

windows-ps-callbacks-experiments

Files for http://blog.deniable.org/posts/windows-callbacks/

Language:C++Stargazers:64Issues:3Issues:0

rootkit-arsenal-guacamole

An attempt to restore and adapt to modern Win10 version the 'Rootkit Arsenal' original code samples

Language:CStargazers:63Issues:4Issues:0

PykDumper

Dumping credentials through windbg and pykd

Language:PythonStargazers:39Issues:5Issues:0

alkaline-injector

Different code-injections techniques under a common tool

Language:C++Stargazers:30Issues:5Issues:0

PyKD

PyKD DLLs for x86 and x64 platforms

heappo

Heappo 🦛 is a PyKD based extensions for WinDBG which aids Heap Exploitation

Language:PythonStargazers:13Issues:1Issues:0

auditd-mitre

Enhanced MITRE auditd rules for linux

binary_analysis

binary analysis tools

Language:CStargazers:8Issues:1Issues:0

nastia-antidisasm-antideb

A collection of antidebugger/antireversing tools

practical_reverse_engineering

Practical Reverse Engineering book exercises

Language:C++Stargazers:7Issues:2Issues:0

ProcessAmp

A simple driver that boosts priority on each thread of a given process

Language:C++License:MITStargazers:7Issues:4Issues:0

CFG_Allowed_Functions

A version-independent tool that dumps Control Flow Guard allowed functions

Language:PythonStargazers:4Issues:1Issues:0

idapython-scripts

A collection of IDApython scripts sorted by topic:

Language:PythonStargazers:2Issues:2Issues:0

shellcodes

A collection of shellcodes

Language:RubyStargazers:1Issues:1Issues:0

xorpd-solutions

[SPOILER ALERT] My attempt at tackling the x86_64 asm riddles in xorpd's xchg rax,rax book. Pull requests welcome.

Language:AssemblyLicense:MITStargazers:1Issues:1Issues:0

exploit_dev

A collection of various exploits

Language:PythonStargazers:0Issues:1Issues:0

custombase

Encode or decode base64 or base32 using a custom alphabet

Language:PythonStargazers:0Issues:1Issues:0

hugo-theme-hello-friend-uf0

Pretty basic theme for Hugo that covers all of the essentials. All you have to do is start typing!

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

idahunt

idahunt is a framework to analyze binaries with IDA Pro and hunt for things in IDA Pro

Language:PythonStargazers:0Issues:1Issues:0

ioctlfuzzer

Automatically exported from code.google.com/p/ioctlfuzzer

Language:CStargazers:0Issues:1Issues:0

puppetstrings

Hitch a free ride to Ring 0 on Windows

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

SNIcat

SNIcat

Language:PythonLicense:ISCStargazers:0Issues:0Issues:0

stager.dll

Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/

Language:C++Stargazers:0Issues:1Issues:0

VulnCases

Oh it's just a bunch of vulns for references.

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0