Skip to content
View KooroshRZ's full-sized avatar
💤
Orbiting
💤
Orbiting
  • /dev/null

Organizations

@ceit93
Block or Report

Block or report KooroshRZ

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
KooroshRZ/README.md

kooroshrz


About me

  • CTF Player / Cyber Security enthusiastic
  • Highly interested in Cryptography and Mathematics
  • Love struggling with Operating Systems and Machines
  • BTW I Use Arch!


Statistics

GitHub Streak

Status

Pinned

  1. Evader Evader Public

    Packer (actually a crypter) for antivirus evasion implemented for windows PE files (BSc-Thesis)

    C++ 103 27

  2. CTF-Writeups CTF-Writeups Public

    Here I publish my writeups for CTF challenges (mostly Crypto and Programming)

    Python 2

  3. Windows-DLL-Injector Windows-DLL-Injector Public

    Some DLL Injection techniques in C++ implemented for both x86 and x64 windows OS processes

    C++ 303 54

  4. CVE-2020-10977 CVE-2020-10977 Public

    Exploit for "GitLab Instance" Arbitrary server file read vulnerability

    Python 4

  5. Windows-IAT-Hook Windows-IAT-Hook Public

    Windows PE files import address table (IAT) hooking

    C++ 7 4

  6. IIS-HTTP-Internal-IP-Finder IIS-HTTP-Internal-IP-Finder Public

    Optimized metasploit module to find internal IP address of vulnerable IIS web servers

    Python 7 2