A-new's repositories

x64dbg_plugin

x64dbg插件合集

AMP-Research

Research on UDP/TCP amplification vectors, payloads and mitigations against their use in DDoS Attacks

License:MITStargazers:0Issues:0Issues:0

Anti-Debug-DB

Anti-Debug encyclopedia contains methods used by malware to verify if they are executed under debugging. It includes the description of various anti-debug tricks, their implementation, and recommendations of how to mitigate the each trick.

License:MITStargazers:0Issues:0Issues:0

AutoSploit

Automated Mass Exploiter

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bddisasm

bddisasm is a fast, lightweight, x86/x64 instruction decoder. The project also features a fast, basic, x86/x64 instruction emulator, designed specifically to detect shellcode-like behavior.

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

Stargazers:0Issues:0Issues:0

drdos-framework

drdos-framework(ssdp,dns,ntp,memcache,snmp,etc.. supported). This tool is for learning only. Not for illegal use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

gluon-ts

Probabilistic time series modeling in Python

License:Apache-2.0Stargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0

L3MON

L3MON - Remote Android Managment Suite

Language:SmaliLicense:MITStargazers:0Issues:1Issues:0

LinuxCheck

linux信息收集/应急响应/常见后门/挖矿检测/webshell检测脚本

License:MITStargazers:0Issues:0Issues:0

Packed-Infected-PE

A tool is used to infected a shellcode to PE file, the shellcode is packed at compile time and unpacked at runtime

Stargazers:0Issues:0Issues:0

pbn

Peer to Peer botnet

Stargazers:0Issues:0Issues:0

pcsharefix64

修改pcshare使得能在64位系统上运行

Language:C++Stargazers:0Issues:1Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:1Issues:0

RAT-Hodin-v2.9

Remote Administration Tool for Linux

Language:CStargazers:0Issues:1Issues:0

rose

Developed at Lawrence Livermore National Laboratory (LLNL), ROSE is an open source compiler infrastructure to build source-to-source program transformation and analysis tools for large-scale C (C89 and C98), C++ (C++98 and C++11), UPC, Fortran (77/95/2003), OpenMP, Java, Python and PHP applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

spraykatz

Credentials gathering tool automating remote procdump and parse of lsass process.

License:MITStargazers:0Issues:0Issues:0

SpyNote

SpyNote V6.4

Language:Visual Basic .NETLicense:Apache-2.0Stargazers:0Issues:1Issues:0

stock_predict_with_LSTM

Predict stock with LSTM supporting pytorch, keras and tensorflow

License:Apache-2.0Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

TimeSeries-AIEngineering

This is a repo for all the time series related notebook for AIENgineering

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

tyton

Kernel-Mode Rootkit Hunter

License:GPL-3.0Stargazers:0Issues:0Issues:0

Whistler-Stealer

Pure C# PROOF OF CONCEPT Stealer that sends logs to PHP script that stores as txt

Language:C#Stargazers:0Issues:1Issues:0

wow64pp

A modern c++ implementation of windows heavens gate

License:Apache-2.0Stargazers:0Issues:0Issues:0

WurlShortUrl

腾讯短网址,微信公众号接口w.url.cn短网址生成示例

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0