E7mer's repositories

eaphammer

Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.

Language:CLicense:GPL-3.0Stargazers:2Issues:2Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:1Issues:2Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:2Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:1Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:2Issues:0

botnets

This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY

Language:C++Stargazers:0Issues:1Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GhostTunnel

GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.

Language:CStargazers:0Issues:2Issues:0

hostapd-wpe

Modified hostapd to facilitate AP impersonation attacks

Language:CStargazers:0Issues:0Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.

Language:C++License:MITStargazers:0Issues:1Issues:0

icsmaster

ICS/SCADA Security Resource(整合工控安全相关资源)

Language:LuaStargazers:0Issues:1Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:1Issues:0

ivideo

一个可以观看国内主流视频平台所有视频的客户端(Mac、Windows、Linux) A client that can watch video of domestic(China) mainstream video platform

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux_kernel_map

Linux kernel map

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

open-ath9k-htc-firmware

The firmware for QCA AR7010/AR9271 802.11n USB NICs

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

process-inject

进程注入合集:在Windows环境下的进程注入方法

Language:CStargazers:0Issues:2Issues:0

reverse-engineering-tutorials

Reverse Engineering Tutorials

Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

SimpleVisor

SimpleVisor is a simple, portable, Intel VT-x hypervisor with two specific goals: using the least amount of assembly code (10 lines), and having the smallest amount of VMX-related code to support dynamic hyperjacking and unhyperjacking (that is, virtualizing the host state from within the host). It works on Windows and UEFI.

Language:CStargazers:0Issues:1Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:0Issues:2Issues:0

Xiaomi_Kernel_OpenSource

Xiaomi kernel OpenSource:cancro-kk-oss(contain MI 3W, MI 3C, MI 4 series, MI NOTE), armani-jb-oss(H1S), dior-kk-oss(HM-NOTE-LTE), ferrari-l-oss(Xiaomi 4i), thmoas-kk-oss(HM2 LTE),libra-l-oss(Xiaomi 4c,Xiaomi 4s and Xiaomi NotePro),kenzo-l-oss(HM Note3),ido-l-oss(Redme 3 and Redmi 2 android L),gucci-kk-oss(HM Note dual SIM version),pisces-kk-oss(MI 3TD),gemini-m-oss(Mi 5),hydrogen-m-oss(Mi Max),mocha-kk-oss(Mi Pad),latte-l-oss(Mi Pad2),land-m-oss(Redmi 3S),markw-m-oss(Redmi 4),scorpio-m-oss(Mi 5/5s/5s Plus/Note2 and MIX),mido-m-oss(Redmi Note4X),sagit-n-oss(Xiaomi 6 and MIX 2),jason-n-oss(MI Note 3),cancro-m-oss(Mi 3W/C, Mi 4, Mi Note),oxygen-n-oss(Mi Max2),tissot-n-oss(Mi A1),santoni-n-oss(Redmi 4/4X)

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0