ExpOrx's repositories

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:5Issues:0Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:2Issues:0Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

IEEEEuroSP23

Looking Beyond IoCs: Automatically Extracting Attack Patterns from External CTI

Language:Jupyter NotebookStargazers:1Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言

Stargazers:0Issues:0Issues:0

book-content

Real Android malware apps discussed in the book

Stargazers:0Issues:0Issues:0

bootlicker

A generic UEFI bootkit used to achieve initial usermode execution. It works with modifications.

Stargazers:0Issues:0Issues:0

CTI-fundamentals

A collection of papers, blogs, and resources that make up the quintessential aspects of cyber threat intelligence

Stargazers:0Issues:0Issues:0

Dark-Web-Archives

Archives of the criminal side of the internet

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

Droidjack

Este troyano para Android es uno de los más completos. Con él vamos a poder tener acceso a remoto a todo el dispositivo infectado, desde la agenda, las llamadas y los SMS hasta el micrófono y las cámaras del smartphone. Todo.

Language:SmaliStargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

License:GPL-3.0Stargazers:0Issues:0Issues:0

EvilEye

A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.

Stargazers:0Issues:0Issues:0

fridroid-unpacker

Defeat Java packers via Frida instrumentation

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:YARALicense:Apache-2.0Stargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

IsraelPalestineConflict

List of groups that are carrying out cyber actions in the conflict between Israel and Palestine.

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs

License:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malware-indicators

Citizen Lab Malware Reports

Language:YARAStargazers:0Issues:0Issues:0

prescup-challenges

President's Cup Cybersecurity Competition Challenges

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Stargazers:0Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Stargazers:0Issues:0Issues:0

tech-memo

技術系のメモ記載。

Stargazers:0Issues:0Issues:0

vArmor

vArmor is a cloud native container sandbox based on LSM. It includes multiple built-in protection rules that are ready to use out of the box.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0