Skip to content
View thugthink's full-sized avatar
🏴‍☠️
surfin' 127.0.0.1
🏴‍☠️
surfin' 127.0.0.1

Block or report thugthink

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Workshop Material on VM-based Deobfuscation

Python 171 31 Updated Oct 20, 2021

Binee: binary emulation environment

Go 500 73 Updated Feb 25, 2023

Miscellaneous tools written in Python, mostly centered around shellcodes.

C 34 16 Updated Jun 21, 2015

Encase Script to parse harddrive for MFT data

16 10 Updated Jun 17, 2016

Used to decode xor in zepto ransomware

Python 6 9 Updated Sep 5, 2016

ctf repo

6 1 Updated Oct 28, 2019

Xori is an automation-ready disassembly and static analysis library for PE32, 32+ and shellcode

Rust 6 1 Updated Oct 6, 2018

Zerokit (GAPZ rootkit)

C 4 3 Updated Mar 27, 2019

Ghidra is a software reverse engineering (SRE) framework

Java 3 4 Updated Apr 9, 2019

https://twitter.com/itsreallynick/status/1120410950430089224

C++ 2 1 Updated Apr 23, 2019

Keybase managed bots

Go 2 Updated Feb 27, 2020

golang exploration keybase chat JSON API

Go 2 Updated Mar 10, 2020

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Python 2 Updated Feb 11, 2022

Load DLLs from memory with rust

Rust 132 18 Updated May 9, 2022

Demo files for remote template injection of .dotm files into .docx

3 1 Updated Jul 25, 2018

Golang PE injection on windows

Go 159 17 Updated Aug 2, 2021

A Pin Tool for tracing API calls etc

C++ 1,288 141 Updated Oct 19, 2024

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

C 886 113 Updated Sep 24, 2024
C++ 794 207 Updated Dec 28, 2019

A free but powerful Windows kernel research tool.

2,401 570 Updated Oct 14, 2024

Pinjectra is a C/C++ OOP-like library that implements Process Injection techniques (with focus on Windows 10 64-bit)

C++ 790 157 Updated Mar 10, 2022

APT & CyberCriminal Campaign Collection

YARA 3,671 924 Updated Jul 25, 2024

Bringing you the best of the worst files on the Internet.

Shell 293 46 Updated Apr 16, 2021

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,799 486 Updated Jul 13, 2022

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,069 185 Updated Aug 27, 2023

Internals information about Hyper-V

C 661 86 Updated Sep 17, 2024

Alternative Shellcode Execution Via Callbacks

C++ 1,430 298 Updated Nov 11, 2022

THIS REPO IS OBSOLETE. USE https://github.com/rapid7/metasploit-payloads INSTEAD

C 326 143 Updated Oct 4, 2023
Next