@ith4cker's starred repositories

reload.sh

Wipe, reinstall or restore your system from running GNU/Linux distribution. Via SSH, without rebooting.

Language:ShellLicense:GPL-3.0Stargazers:268Issues:0Issues:0

ctf_ics_traffic

工控CTF比赛工具,各种网络数据包处理脚本

Language:PythonStargazers:111Issues:0Issues:0

MBRhack

感染MBR 下载并运行文件。

Language:AssemblyStargazers:32Issues:0Issues:0

winreg-kb

Windows Registry Knowledge Base

Language:PythonLicense:Apache-2.0Stargazers:157Issues:0Issues:0

liblnk

Library and tools to access the Windows Shortcut File (LNK) format

Language:CLicense:LGPL-3.0Stargazers:187Issues:0Issues:0

PESecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

Language:PowerShellLicense:MITStargazers:614Issues:0Issues:0

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1049Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:1Issues:0Issues:0

flashext_pykd

WinDBG PYKD Python Extension for Flash Debugging - FlashExt

Language:PythonStargazers:6Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:6990Issues:0Issues:0

Sickle

Payload development tool

Language:PythonStargazers:555Issues:0Issues:0

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Language:PerlStargazers:1258Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2408Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33291Issues:0Issues:0

CVE-2017-8759

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

Stargazers:95Issues:0Issues:0

Malware-Machine-Learning

Malware Machine Learning

Language:Jupyter NotebookStargazers:27Issues:0Issues:0
Language:C++Stargazers:62Issues:0Issues:0

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

Language:PythonStargazers:186Issues:0Issues:0

av-breaking

Bare Knuckled AV Breaking

Stargazers:59Issues:0Issues:0

AV_Kernel_Vulns

Pocs for Antivirus Software‘s Kernel Vulnerabilities

Language:C++License:MITStargazers:264Issues:0Issues:0

exploit-exercises-pwntools

Solutions to Exploit Exercises via PwnTools

Language:PythonStargazers:7Issues:0Issues:0

IDACyber

Data Visualization Plugin for IDA Pro

Language:PythonLicense:MITStargazers:288Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1952Issues:0Issues:0

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:42Issues:0Issues:0

VulDeePecker

VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

Language:CLicense:Apache-2.0Stargazers:281Issues:0Issues:0