@ith4cker's repositories

SISE_Traning_CTF_RE

SNST Traning RE Project .华软网络安全小组逆向工程训练营,尝试以CTF 的形式来使大家可以动手训练快速提升自己的逆向工程水平.CTF 的训练程序又浅到深,没有使用太复杂的算法,在逆向的过程中遇到的难关都是在分析病毒和破解中遇到的实际情况,注重于实用.训练营还包含有源代码文件,训练程序和思路.希望可以帮助小伙伴们入门逆向工程这个神奇的世界..

Language:C++Stargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:UnlicenseStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

jit-spray-example

Simple JIT-spray example

Language:AngelScriptStargazers:0Issues:0Issues:0

tdb

Interactive, node-by-node debugging and visualization for TensorFlow

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

corkami

Automatically exported from code.google.com/p/corkami

Language:AssemblyStargazers:0Issues:0Issues:0

reverse

Reverse engineering tool for x86/ARM/MIPS. Generates indented pseudo-C with colored syntax code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

google-security-research

Automatically exported from code.google.com/p/google-security-research

Stargazers:0Issues:0Issues:0

ApplicationWhitelistingEmulator

Simulate Application Whiltelisting

Language:CStargazers:1Issues:0Issues:0

batavia

Tools to run Python bytecode in the browser.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

amoco

yet another tool for analysing binaries

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Utils

Execute Mimikatz In Memory - InstallUtil, Regsvcs, Regasm

Language:C#License:BSD-3-ClauseStargazers:1Issues:0Issues:0

pentest-bookmarks

Automatically exported from code.google.com/p/pentest-bookmarks

Stargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hack-Night

Hack Night is an open weekly training session run by the ISIS lab.

Language:C++Stargazers:0Issues:0Issues:0

syscalltest

PoC for Bypassing UM Hooks By Bruteforcing Intel Syscalls

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RouterHunterBR

TOOL - Unauthenticated Remote DNS , Scanner ranger IP.

Language:PHPStargazers:0Issues:0Issues:0

tic

Bit9 + Carbon Black Threat Intelligence

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

malware-analysis

A repository of tools and scripts related to malware analysis

Language:RubyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

peframe

PEframe is a open source tool to perform static analysis on (portable executable) malware.

Language:PythonStargazers:0Issues:0Issues:0

hidden-tear

an open source ransomware-like file crypter kit

Language:C#Stargazers:0Issues:0Issues:0

UacBypass

A demo to bypass windows 10 default UAC configuration using IFileOperation and dll hijacking

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

Stingray

IDAPython plugin for finding function strings recursively

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

graviton

A cross platform malware development framework

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

exercises

Some basic javascript coding challenges and interview questions

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

patharmor

PathArmor context-sensitive CFI implementation

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

MBRhack

感染MBR 下载并运行文件。

Language:AssemblyStargazers:0Issues:0Issues:0

ctf-tools-1

tổng hợp tool ctf

Language:PerlStargazers:0Issues:0Issues:0