All Git Users → fdiskyou

9 open source projects by fdiskyou

1. Threat Intel
Archive of publicly available threat INTel reports (mostly APT Reports but not limited to).
2. Iris
WinDbg extension to display Windows process mitigations
✭ 129
windbg
3. Www.rootkit.com
www.rootkit.com users section mirror, sql database dump, and a few other files/rootkits.
4. Kcshell
Simple Python3 based interactive assembly/disassembly shell for various architectures powered by Keystone/Capstone.
5. Injectallthethings
Seven different DLL injection techniques in one single project.
6. Cve 2018 19320
Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)
✭ 24
7. Powerops
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
8. Zines
Mirror of my favourite hacking Zines for the lulz, nostalgy, and reference
9. Hunter
(l)user hunter using WinAPI calls only
1-9 of 9 user projects