Skip to content
View orchechik's full-sized avatar

Block or report orchechik

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A little bit about a linux kernel

Python 29,904 3,360 Updated Jul 17, 2024

This repo contains driver samples prepared for use with Microsoft Visual Studio and the Windows Driver Kit (WDK). It contains both Universal Windows Driver and desktop-only driver samples.

C 6,931 4,928 Updated Oct 14, 2024

Imaginary C2 is a python tool which aims to help in the behavioral (network) analysis of malware. Imaginary C2 hosts a HTTP server which captures HTTP requests towards selectively chosen domains/IP…

Python 444 69 Updated Oct 26, 2022

Library that allows you to run 64bit code on a Wow64 32bit process

C 139 49 Updated May 17, 2017

Helper library for x86 programs that runs under WOW64 layer on x64 versions of Microsoft Windows operating systems.

C++ 935 298 Updated Jan 17, 2023

PatchGuard Research

C++ 290 112 Updated Oct 6, 2018

windows-kernel-exploits Windows平台提权漏洞集合

C 8,074 2,835 Updated Jun 11, 2021

windows kernel security development

1,945 537 Updated Sep 6, 2022

Volatility plugin for extracts configuration data of known malware

Python 481 67 Updated Dec 22, 2023

Defeating Patchguard universally for Windows 8, Windows 8.1 and all versions of Windows 10 regardless of HVCI.

C++ 833 179 Updated Nov 21, 2019

List of Awesome Advanced Windows Exploitation References

1,452 331 Updated Jan 13, 2022

Sysmon configuration file template with default high-quality event tracing

4,771 1,702 Updated Jul 3, 2024

PoC for proxying COM objects when hijacking

C++ 198 30 Updated Sep 10, 2019

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

C++ 377 99 Updated Jun 6, 2020

syzkaller is an unsupervised coverage-guided kernel fuzzer

Go 5,346 1,218 Updated Oct 14, 2024

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

JavaScript 704 135 Updated Dec 26, 2022

API Set Viewer

C++ 84 23 Updated Jan 10, 2020

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

C++ 790 157 Updated Mar 10, 2022

Hook system calls, context switches, page faults and more.

C++ 2,395 497 Updated May 9, 2023

Course materials for Malware Analysis by RPISEC

6 6 Updated May 11, 2017

A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development

1,885 329 Updated May 27, 2022

Use this library to automatically extract PE files compressed with aplib from a binary blob.

Python 32 3 Updated May 21, 2019

A curated list of Awesome Threat Intelligence resources

7,968 1,470 Updated Aug 18, 2024

IDAPython 's note

Python 78 30 Updated Sep 2, 2018

Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.

C 41 14 Updated Nov 10, 2018

Hide your Powershell script in plain sight. Bypass all Powershell security features

C++ 1,100 155 Updated Aug 19, 2019

Import address table (IAT) hooking is a well documented technique for intercepting calls to imported functions.

C++ 210 68 Updated Sep 19, 2018

A repository of my presentations

166 19 Updated Nov 16, 2023

Linux Binary Exploitation

C 1,299 210 Updated Jun 15, 2021
Next