@ith4cker's starred repositories

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33469Issues:2051Issues:6009

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2420Issues:120Issues:9

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1968Issues:66Issues:15

evilgrade

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

PasteHunter

Scanning pastebin with yara rules

Language:PythonLicense:GPL-3.0Stargazers:1053Issues:67Issues:85

PESecurity

PowerShell module to check if a Windows binary (EXE/DLL) has been compiled with ASLR, DEP, SafeSEH, StrongNaming, and Authenticode.

Language:PowerShellLicense:MITStargazers:615Issues:82Issues:18

Sickle

Payload development framework

VulDeePecker

VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

Language:CLicense:Apache-2.0Stargazers:288Issues:17Issues:12

IDACyber

Data Visualization Plugin for IDA Pro

Language:PythonLicense:MITStargazers:288Issues:22Issues:5

reload.sh

Wipe, reinstall or restore your system from running GNU/Linux distribution. Via SSH, without rebooting.

Language:ShellLicense:GPL-3.0Stargazers:268Issues:13Issues:2

AV_Kernel_Vulns

Pocs for Antivirus Software‘s Kernel Vulnerabilities

Language:C++License:MITStargazers:264Issues:24Issues:0

liblnk

Library and tools to access the Windows Shortcut File (LNK) format

Language:CLicense:LGPL-3.0Stargazers:188Issues:22Issues:43

CVE-2017-8570

Proof of Concept exploit for CVE-2017-8570

winreg-kb

Windows Registry Knowledge Base

Language:PythonLicense:Apache-2.0Stargazers:157Issues:16Issues:9

ctf_ics_traffic

工控CTF比赛工具,各种网络数据包处理脚本

CVE-2017-8759

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

av-breaking

Bare Knuckled AV Breaking

CVE-2017-11882

Proof-of-Concept exploits for CVE-2017-11882

Language:PythonStargazers:42Issues:4Issues:0

MBRhack

感染MBR 下载并运行文件。

Language:AssemblyStargazers:32Issues:4Issues:0

Malware-Machine-Learning

Malware Machine Learning

Language:Jupyter NotebookStargazers:27Issues:1Issues:0

exploit-exercises-pwntools

Solutions to Exploit Exercises via PwnTools

Language:PythonStargazers:7Issues:3Issues:0

flashext_pykd

WinDBG PYKD Python Extension for Flash Debugging - FlashExt

Language:PythonStargazers:6Issues:0Issues:0

jpexs-decompiler

JPEXS Free Flash Decompiler

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0