ldh0227
Malware & Security Researcher. I like python, javascript and automation.
TrellixBundang-gu, Seongnam-si, Gyeonggi-do, Rep. of Korea
Pinned Repositories
cuckoomon
Cuckoo Sandbox Monitor Component
DarunGrim
A Binary Diffing and Patch Analysis Tool (v3)
de4dot
Deobfuscator for .NET assemblies
MAP
Malcode Analyst Pack - suite of tools useful for malcode analysts
VS_LIBEMU
Visual Studio 2008 port of the libemu, includes scdbg.exe which is a modification of sctest to include more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode.
ldh0227's Repositories
ldh0227/VS_LIBEMU
Visual Studio 2008 port of the libemu, includes scdbg.exe which is a modification of sctest to include more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode.
ldh0227/222-responsive-icon-nav-css
A Simple Responsive Animated CSS Icon Navbar
ldh0227/analysis_cookbook
My Own Anlaysis cookbook
ldh0227/awesome-infosec
A curated list of awesome infosec courses and training resources.
ldh0227/Dirty-Vanity
A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417
ldh0227/docker-public-baseimages
Public Docker Images Collection
ldh0227/docker-public-images
ldh0227/documents
My Own Documents
ldh0227/Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
ldh0227/flare-vm
ldh0227/flutter-desktop-app
ldh0227/gcp_pubsub_message_encryption
Message Payload Encryption in Google Cloud PubSub
ldh0227/kime
Korean IME
ldh0227/ldh0227
Config files for my GitHub profile.
ldh0227/Lime-RAT
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
ldh0227/msf_setup
setting up WSL2 Kali Linux with Metasploit Development Environment & Win-KeX
ldh0227/munin
Online hash checker for Virustotal and other services
ldh0227/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
ldh0227/practical-python
Practical Python Programming (course by @dabeaz)
ldh0227/Richkware
Framework for building Windows malware, written in C++
ldh0227/Richkware-Manager-Client
Client of Richkware-Manager-Server, that obtains list of all hosts and is able to send commands to do at each of them.
ldh0227/Richkware-Manager-Server
Service for management of hosts where is present a malware developped using Richkware framework.
ldh0227/scylla-operator
The Kubernetes Operator for ScyllaDB
ldh0227/security
Stuff about it-security that might be good to know
ldh0227/theZoo
A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.
ldh0227/tlsh
ldh0227/trellix_exchange_static
ldh0227/Unreal-Finder-Tool
Useful tool to help you fetch and dump Unreal Engine 4 Games information.
ldh0227/UnrealEngineSDKGenerator
Generate SDKs from Unreal Engine games (UE1 - 4 supported).
ldh0227/UnrealEngineSDKGenerator-1
Generate SDKs from Unreal Engine games (UE1 - 4 supported).