corsace-parser

webassembly osu! beatmap and replay parser

tiny-template

template for creating tiny rust binaries

drv-vuln-scanner

Finds imports that could be exploited, still requires manual analysis.

smbios-dumper

wip smbios data viewing tool for windows

syscall-hook

windows x64 syscall hooking via instrumentation callbacks

shymem

make memory scanners take forever to scan your program

tls-noentry

very primitive "entrypoint obfuscation" in rust, this program will run with any entrypoint, this can be used to confuse static analysis programs

nt-explorer

Display process information such as the full PEB structure and eventually thread, TEB, and module info. Very WIP.

tiny-botnet

Simple async and non blocking botnet example written in rust

kurohi.me

My old personal website, it's a terrible mess.

multi-downloader

youtube twitter and soundcloud downloader (learning project)

goth.zip

old version of my website made public for a friend

bancho-test

Proof of Concept standalone bancho client written in rust

hash-visualizer

visual bit randomness representation of hash functions

list-handle

PoC to list a windows process's handles