Pinned Repositories
build-asuswrt-merlin
Helpers to build RMerl/asuswrt-merlin without much extra typing
msvc-undoc
Undocumented MSVC
Nidhogg
Nidhogg is an all-in-one simple to use rootkit for red teams.
ntobjx
Replacement for WinObj
NtPebTeb
Little tool and (header-only lib) to investigate Windows Internals. Shout out to @zodiacon. No pull requests (this is actually a mirrored Mercurial repo).
runassys
Using the debug privilege to elevate from BUILTIN\Administrators to NT AUTHORITY\SYSTEM in the same console window
scripts
Scripts I wrote at some point to help me with some task. There are a few bits and pieces from others, though. So look out for copyright headers in the files. No pull requests (this is actually a mirrored Mercurial repo).
simpleini
Cross-platform C++ library providing a simple API to read and write INI-style configuration files
vs-project-zoo
Visual Studio project zoo (2005 through 2022)
assarbad's Repositories
assarbad/agreementgina2
This was a GINA I wrote to aid me in the administration of a computer pool at the university. It basically allowed restricting stuff during logon and during the SAS (after Ctrl+Alt+Del) dialog and - therefore its name - ensured everyone would be shown and would have to agree to our terms of use. No real use on Windows starting with Vista, though.
assarbad/binsec
The Swiss Army Knife for Binary (In)security
assarbad/bootpgm
Demonstration of a Windows Boot Program using Window's Native API
assarbad/bsdiff
This was an effort to get bsdiff to compile on Windows with Visual Studio. I'm leaving this here in case anyone finds it useful at any point. I have no intention or desire to pick this project up again.
assarbad/CubieKid
A housing for MP3 players - made-to-measure children's needs
assarbad/dfhl
This is a fork of DFHL. Use the website link to find the upstream version. This is left for those who want to use it, but I currently don't intend picking this ever up again.
assarbad/driver-hijack
assarbad/fcd
An optimizing decompiler
assarbad/frisk
These are a few utility classes originally published - with permission from Friðrik, the company owner at the time - some time before around 2010 on my Subversion server. Publishing it again now, since my Subversion server has been discontinued and Bitbucket evicted us Mercurial aficionados in 2020. This may at some point get unarchived, should issues be found with the code.
assarbad/getproxyfrompac
Wrote this for a friend from Iceland. No practical use to me, so I am archiving it.
assarbad/ghidra-data
Supporting Data Archives for Ghidra
assarbad/gogextract
Script for unpacking GOG Linux installers
assarbad/ida_migrator
IDA Migrator is an IDA Pro plugin which helps migrate existing work from one database instance to another. It Conveniently migrates function names, structures and enums.
assarbad/idapython-cheatsheet
Scripts and cheatsheets for IDAPython
assarbad/licecap
LICEcap simple animated screen capture tool for Windows and OS X
assarbad/nt-headers
assarbad/ntdiff
assarbad/NTFS-Parser-Lib
From https://www.codeproject.com/Articles/81456/An-NTFS-Parser-Lib by cyb70289
assarbad/ply
Python Lex-Yacc
assarbad/processhistory
A free and portable process database
assarbad/regcopy
Doubt this has any practical use to anyone these days. You can use the respective shell function, for example. No pull requests (this is actually a mirrored Mercurial repo). Archiving it, too.
assarbad/runasinvoker
This little command line program helps to make sure that whatever you start it with gets to run as invoker, overriding the manifest values. It also can register as debugger to a program to persist this mode of running the other program (sort of like Process Explorer hijacks taskmgr.exe). No pull requests (this is actually a mirrored Mercurial repo).
assarbad/Self-TrustedInstaller-Starter
An application that starts itself as trusted installer if started with administration privileges
assarbad/SFTA
Set File Type Association
assarbad/tailforwin32
Something I adjusted in very minor ways and built for myself as a code-signed copy. No pull requests (this is actually a mirrored Mercurial repo). Archiving it, too.
assarbad/Tasmota
This particular fork contains the modifications to all of six files which Delock didn't upstream. This in particular is based on Tasmota 6.7.1 with adjustments for the product Delock 11826 (a smart plug).
assarbad/treesum
Calculates checksums for file trees, on all your cores.
assarbad/vc-fileutils
Visual Studio extension which organizes files in a VC project.
assarbad/WinDefend_ZeroDay
assarbad/WinSudo
Execute commands as local system.