a1ex's repositories

A1ex0n

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Anti-Rootkit

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

License:MITStargazers:0Issues:0Issues:0

CallBackDump

dump lsass进程工具

Language:C++Stargazers:0Issues:0Issues:0

ceserver-rawmem

CEServer for Cheat Engine 7.4 to perform DMA access to Windows processes

Language:C++License:MITStargazers:0Issues:0Issues:0

coost

A tiny boost library in C++11.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

English-level-up-tips

An advanced guide to learn English which might benefit you a lot 🎉 . 可能是让你受益匪浅的英语进阶指南。

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ETWProcessMon2

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

Stargazers:0Issues:0Issues:0

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

libredwg

Official mirror of libredwg. With CI hooks and nightly releases. PR's ok

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

MemoryModulePP

MemoryModule which compatible with Win32 API and support exception handling

Language:C++License:MITStargazers:0Issues:0Issues:0

Nt-Modules

Collect different versions of Crucial modules.

Language:BatchfileStargazers:0Issues:0Issues:0

ntoskrnl

收集常用windows版本内核文件

Stargazers:0Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

Plog

A Mimikatz For Only Extracting Login Passwords.(Bypasses Most AV's)

Language:CStargazers:0Issues:0Issues:0

Poseidon

Stealthy UM <-> KM communication system without creating any system threads, permanent hooks, driver objects, section objects or device objects.

Language:C++Stargazers:0Issues:0Issues:0

saferwall

:cloud: Collaborative and Streamlined Threat Analysis at Scale

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spdlog

Fast C++ logging library.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

volatility

An advanced memory forensics framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Windows-universal-samples

API samples for the Universal Windows Platform.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0