All Git Users → hasherezade

39 open source projects by hasherezade

1. Process doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
✭ 198
cmalware
2. Iat patcher
Persistent IAT hooking application - based on bearparser
3. Chimera pe
ChimeraPE (a PE injector type - alternative to: RunPE, ReflectiveLoader, etc) - a template for manual loading of EXE, loading imports payload-side
✭ 140
c
4. Shellconv
Small tool for disassembling shellcode (using objdump)
✭ 135
python
5. Persistence demos
Demos of various (also non standard) persistence methods used by malware
✭ 122
6. Module overloading
A more stealthy variant of "DLL hollowing"
✭ 117
c
7. Pe Sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
8. Pe recovery tools
Helper tools for recovering dumped PE files
✭ 104
pe
9. Password scrambler
Password scrambler - small util to make your easy passwords complicated!
✭ 78
python
10. Masm shc
A helper utility for creating shellcodes. Cleans MASM file generated by MSVC, gives refactoring hints.
✭ 69
11. Vidi
ViDi Visual Disassembler (experimental)
12. Process chameleon
A process overwriting its own PEB to make an illusion that it has been loaded from a different path.
✭ 58
c
13. Petya recovery
Application for cracking Red Petya key based on genetic algorithms.
✭ 38
ransomware
14. Petya green
Application for random attack on Green Petya's key
✭ 21
ransomware
15. Bunitu tests
Scripts for communication with Bunitu Trojan C&Cs
✭ 17
python
16. Pe to shellcode
Converts PE into a shellcode
17. Hollows hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
✭ 743
c
18. Demos
Demos of various injection techniques found in malware
✭ 582
cmalware
19. Dll to exe
Converts a DLL into EXE
✭ 536
20. Libpeconv
A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
✭ 471
21. Bearparser
Portable Executable parsing library (from PE-bear)
22. Malware analysis
Various snippets created during malware analysis
23. Tiny tracer
A Pin Tool for tracing API calls etc
✭ 307
24. Exe to dll
Converts a EXE into DLL
✭ 311
25. Ida ifl
IFL - Interactive Functions List (plugin for IDA Pro)
26. flareon2019
Flare-On solutions
27. libpeconv tpl
A ready-made template for a project based on libpeconv.
28. petya key
A decoder for Petya victim keys, using the Janus' masterkey.
29. antianalysis demos
Set of antianalysis techniques found in malware
30. mal sort
Various scripts helpful in sorting collections of malware samples.
✭ 35
python
31. IAT patcher samples
Sample libraries to be used with IAT Patcher
32. funky malware formats
Parsers for custom malware formats ("Funky malware formats")
✭ 90
C++cCMake
33. dll injector
A simple commandline injector using classic DLL injection
34. asm16 projects
My small projects writen in 16 bit asm (NOTE: those are my practice projects that I wrote when I was 15, I give no warranty for this code!)
35. pin n sieve
An experimental dynamic malware unpacker based on Intel Pin and PE-sieve
36. mal unpack drv
MalUnpack companion driver
✭ 78
C++c
37. crypto utils
Set of my small utils related to cryptography, encoding, decoding etc
✭ 71
python
38. loaderine
A demo implementation of a well-known technique used by some malware to evade userland hooking, using my library: libpeconv.
39. tag converter
No description, website, or topics provided.
✭ 22
C++CMake
1-39 of 39 user projects