Pinned Repositories
0x00sec_code
2017-Security-ppt
Amber
POC Reflective PE packer.
analysisASM
andersen
Andersen's inclusion-based pointer analysis re-implementation in LLVM
android-ota
angr
A powerful and user-friendly binary analysis platform!
APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
armv8m-hello
Say "hello world" to mps2-an505 with cortex-m33 in QEMU
GPGPU
General Purpose Graphics Processing Unit (GPGPU) Core
ajblane's Repositories
ajblane/MorphAES
IDPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world's first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it's cross-platform as well and library-independent.
ajblane/leaderboard-example
IOTA Proof of Concept Application example. With tutorial.
ajblane/TeamViewer_Permissions_Hook_V1
A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.
ajblane/mapping-high-level-constructs-to-llvm-ir
A guide that explains how high level programming language constructs are implemented in the LLVM intermediate language.
ajblane/sAINT
:eye: (s)AINT is a Spyware Generator for Windows systems written in Java.
ajblane/ROPInjector
Patching ROP-encoded shellcodes into PEs
ajblane/ObfuscatedEmpire
ObfuscatedEmpire is a fork of Empire with Invoke-Obfuscation integrated directly into it's functionality.
ajblane/Python-Rootkit
Python Remote Administration Tool (RAT) to gain meterpreter session
ajblane/Amber
POC Reflective PE packer.
ajblane/ltzvisor
LTZVisor: a Lightweight TrustZone-assisted Hypervisor
ajblane/WindowsInternals
Windows Internals Book 7th edition Tools
ajblane/ThunderShell
PowerShell based RAT
ajblane/andersen
Andersen's inclusion-based pointer analysis re-implementation in LLVM
ajblane/python-pentest-tools
Python tools for penetration testers
ajblane/CVE-2017-0199
Exploit toolkit CVE-2017-0199 - v3.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious (Obfuscated) RTF file and deliver metasploit / meterpreter / other payload to victim without any complex configuration.
ajblane/TheFatRat
Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
ajblane/SigThief
Stealing Signatures and Making One Invalid Signature at a Time
ajblane/netzob
Netzob: Protocol Reverse Engineering, Modeling and Fuzzing
ajblane/token
A Decentralized eSports Platform Based on Smart Contracts
ajblane/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
ajblane/boomerang
Exploiting the Semantic Gap in Trusted Execution Environments
ajblane/the-backdoor-factory
Patch PE, ELF, Mach-O binaries with shellcode (NOT Supported)
ajblane/http-script-generator
ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)
ajblane/fido
Teaching old shellcode new tricks
ajblane/injectAllTheThings
Seven different DLL injection techniques in one single project.
ajblane/kb
Respositoy of all my notes on infosec I have been building up over the years
ajblane/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction.
ajblane/hardening
Hardening Ubuntu. Systemd edition.
ajblane/libfuzzer-workshop
Repository for materials of "Modern fuzzing of C/C++ Projects" workshop.
ajblane/awesome-windows-exploitation
A curated list of awesome Windows Exploitation resources, and shiny things. Inspired by awesom