Pinned Repositories
Antimalware-Research
Research on Anti-malware and other related security solutions
ASCII-Wiz
a simple shellcode to printable shellcode encoder
ChainEngine
automates exploits using ROP chains, using ntdll-scraper
CleanReflectiveDLLInjection
reflective dll injection + cleanup for raw file
find
an alternative to "find" that uses multithreading
LegoInjection-POC
process injection without WriteProcessMemory
rc4ever
packer/crypter for x64 binaries
taskmaster
reversed HTTP backdoor
uefi
Fast and lightweight yet another UEFI implementation
UnRunPE
PoC for detecting and dumping process hollowing code injection
OrShazam's Repositories
OrShazam/ChainEngine
automates exploits using ROP chains, using ntdll-scraper
OrShazam/CleanReflectiveDLLInjection
reflective dll injection + cleanup for raw file
OrShazam/rc4ever
packer/crypter for x64 binaries
OrShazam/LegoInjection-POC
process injection without WriteProcessMemory
OrShazam/taskmaster
reversed HTTP backdoor
OrShazam/uefi
Fast and lightweight yet another UEFI implementation
OrShazam/UnRunPE
PoC for detecting and dumping process hollowing code injection
OrShazam/Antimalware-Research
Research on Anti-malware and other related security solutions
OrShazam/ASCII-Wiz
a simple shellcode to printable shellcode encoder
OrShazam/CStuff
OrShazam/find
an alternative to "find" that uses multithreading
OrShazam/SonOfIDA
reversed malware
OrShazam/atom-bombing
Brand New Code Injection for Windows
OrShazam/EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
OrShazam/HandleKatz
PIC lsass dumper using cloned handles
OrShazam/heresy
OrShazam/Kaiser
Fileless persistence, attacks and anti-forensic capabilties.
OrShazam/KaynLdr
KaynLdr is a Reflective Loader written in C/ASM
OrShazam/Lynx
Dodgy reflective DLL injector PoC for 32-bit Windows
OrShazam/lz77
LZ77 compressor and decompressor
OrShazam/mlwx486
reversed mini rootkit
OrShazam/ModuleHook
a wannabe hooking lib
OrShazam/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
OrShazam/ntdll-scraper
OrShazam/PE-Packer
📦 A Windows x86 PE file packer written in C & Intel x86 Assembly. The file after packing can obstruct the process of reverse engineering.
OrShazam/Ps-Tools
Ps-Tools, an advanced process monitoring toolkit for offensive operations
OrShazam/rocketman
reversed 'retro' launcher
OrShazam/Rootkit1.0
OrShazam/Shark
Turn off PatchGuard in real time for win7 (7600) ~ later
OrShazam/spectre
A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.