Kshom's repositories

winapi-ex

#include <WinAPIEx.h> - Extending WinAPI

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

IDAPython_Note

IDAPython 's note

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

FUPK3

演示视频https://pan.baidu.com/s/1HH_-TQGca1NLoSqzvOPB3Q 密码:izm3

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Malware_Analysis

I'll post some malware analysis from time to time.

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:0Issues:0Issues:0

loadlibrary

Porting Windows Dynamic Link Libraries to Linux

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows10_ntfs_crash_dos

PoC for a NTFS crash that I discovered, in various Windows versions

Stargazers:0Issues:0Issues:0

Invoke-PSImage

Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

IDAGolangHelper

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

Language:PythonStargazers:0Issues:0Issues:0

SwishDbgExt

Incident Response & Digital Forensics Debugging Extension

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

malware

Malware Samples. Uploaded to GitHub for those want to analyse the code. Code mostly from: http://www.malwaretech.com

Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VBA-RunPE

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:0Issues:0Issues:0

IAT-Hooking-Revisited

Import address table (IAT) hooking is a well documented technique for intercepting calls to imported functions.

Language:C++Stargazers:0Issues:0Issues:0

pev

The PE file analysis toolkit

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0