Kshom's repositories

Basic-File-Crypter

Process Hollowing techniques as used in many file Crypters (C/C++)

Language:C++Stargazers:0Issues:0Issues:0

BlobRunner

Quickly debug shellcode extracted during malware analysis

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CIA-Hacking-Tools

WikiLeaks Vault 7 CIA Hacking Tools

Language:HTMLStargazers:0Issues:0Issues:0

crappy-esp

simple esp for Playerunknown's Battlegrounds

Language:C++Stargazers:0Issues:0Issues:0

CVE-2017-0199

Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF/PPSX file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2017-8759

Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.

Language:PythonStargazers:0Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

k-vim

vim配置

Language:Vim scriptStargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

LockWebPageDriver

锁主页驱动

Language:CStargazers:0Issues:2Issues:0

NDIS6.30-NetMonitor

NDIS6.30 Filter Library

Language:CStargazers:0Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NoEye

An usermode BE Rootkit Bypass

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

NtCall64

Windows NT x64 syscall fuzzer

Language:CStargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellStargazers:0Issues:0Issues:0

PUBG-map-hack

Map hack solution for PUBG

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

python-exe-unpacker

A helper script for unpacking and decompiling EXEs compiled from python code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

re_sysdiag

逆向火绒安全软件驱动——sysdiag

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

shellcode

x86 and x86-64 shellcodes for Windows, Mac OSX, Linux, BSD and Solaris

Language:CStargazers:0Issues:0Issues:0

SLocker

This source code was obtained by reversing a sample of SLocker. It’s not the original source code

Language:JavaStargazers:0Issues:0Issues:0

snippets

Various code snippets and small PoCs, to be used for tests or as ready-made skeletons.

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:0Issues:0Issues:0

VBad

VBA Obfuscation Tools combined with an MS office document generator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0