Dreg

Results 31 repositories owned by Dreg

anticuckoo

285
Stars
67
Forks
Watchers

A tool to detect and crash Cuckoo Sandbox

cgaty

70
Stars
14
Forks
Watchers

Hooking the GDT - Installing a Call Gate. POC for Rootkit Arsenal Book Second Edition (version 2022)

DbgChild

263
Stars
36
Forks
Watchers

Debug Child Process Tool (auto attach)

enyelkm

80
Stars
31
Forks
Watchers

LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.

evilmass_at90usbkey2

29
Stars
5
Forks
Watchers

evil mass storage *AT90USBKEY2 (poc-malware-tool for offline system)

ida_bochs_windows

60
Stars
10
Forks
Watchers

Helper script for Windows kernel debugging with IDA Pro on native Bochs debugger (including PDB symbols)

ida_vmware_windows_gdb

57
Stars
14
Forks
Watchers

Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)

shellex

105
Stars
23
Forks
Watchers

C-shellcode to hex converter, handy tool for paste & execute shellcodes in IDA PRO, gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & 010 editor

phook

44
Stars
23
Forks
Watchers

Full DLL Hooking, phrack 65