Pinned Repositories
arcane-binaryedge
BinaryEdge Synapse Rapid Power-Up
arcane-otx
Synapse Package for Alienvault OTX
bad_UDP
bad_UDP LKM Rootkit
memberref2yara
Dump .NET MemberRef Table as a Yara Rule
steezy
Steezy - Ghetto Yara Generation
tshark_extractor
python wrapper to use tshark for file extraction from the command line.
schrodyn's Repositories
schrodyn/steezy
Steezy - Ghetto Yara Generation
schrodyn/arcane-otx
Synapse Package for Alienvault OTX
schrodyn/arcane-binaryedge
BinaryEdge Synapse Rapid Power-Up
schrodyn/bpfdoor-scanner
BPFDoor Scanner - Check for Compromised Hosts
schrodyn/CVE-2022-34265
schrodyn/idaschrodinger
IDA Pro scripts, plugins and config.
schrodyn/msdt-follina
Codebase to generate an msdt-follina payload
schrodyn/PoC-CVE-2022-30190
schrodyn/sshdHooker
注入SSHD进程并记录ssh登录的密码
schrodyn/through_the_wire
CVE-2022-26134 Proof of Concept
schrodyn/TripleCross
A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.
schrodyn/100daysofyara-2024
Rules shared by the community from 100 Days of YARA 2024
schrodyn/CVE-2024-26229
CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
schrodyn/DefenderYara
Extracted Yara rules from Windows Defender mpavbase and mpasbase
schrodyn/ExecutePeFromPngViaLNK
Extract and execute a PE embedded within a PNG file using an LNK file.
schrodyn/flare-emu
schrodyn/follina.py
POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes with RTF generation capabilities
schrodyn/gocheck
DefenderCheck but blazingly fast™
schrodyn/JiaTansSSHAgent
schrodyn/Jigsaw
Hide shellcode by shuffling bytes into a random array and reconstruct at runtime
schrodyn/kernel-mii
Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.
schrodyn/microsoft-warbird
Reimplementation of Microsoft's Warbird obuscator
schrodyn/network-lab
Networking lab using root-less VM
schrodyn/OSED-Share
Collection of things to put into your OSED share folder
schrodyn/synapse
Synapse Central Intelligence System
schrodyn/themdem
schrodyn/tito
In-Memory Rootkit For Linux
schrodyn/VX-API
Collection of various malicious functionality to aid in malware development
schrodyn/windows-api-function-cheatsheets
A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.
schrodyn/Windows-APT-Warfare
Windows APT Warfare, published by Packt