@ith4cker's repositories

symbolizer

A fast execution trace symbolizer for Windows.

License:MITStargazers:0Issues:0Issues:0

h2csmuggler

HTTP Request Smuggling over HTTP/2 Cleartext (h2c)

License:MITStargazers:0Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Stargazers:1Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

License:MITStargazers:0Issues:0Issues:0

MalConfScan

Volatility plugin for extracts configuration data of known malware

License:NOASSERTIONStargazers:0Issues:0Issues:0

espoofer

An email spoofing testing tool that aims to bypass SPF/DKIM/DMARC and forge DKIM signatures.🍻

License:MITStargazers:0Issues:0Issues:0

analysis.oreans

🔎 Analysis of Oreans: Looking inside Themida, WinLicense, and CodeVirtualizer

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

whalescan

Whalescan is a vulnerability scanner for Windows containers, which performs several benchmark checks, as well as checking for CVEs/vulnerable packages on the container

License:Apache-2.0Stargazers:0Issues:0Issues:0

zelos

A comprehensive binary emulation and instrumentation platform.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-1337

CVE-2020-1048 bypass: binary planting PoC

Stargazers:0Issues:0Issues:0

attack-website

MITRE ATT&CK Website

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / A collection of cobaltstrike resources to make you better!

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Stargazers:0Issues:0Issues:0

OPCDE

OPCDE Cybersecurity Conference Materials

Stargazers:0Issues:0Issues:0

uafuzz

UAFuzz: Binary-level Directed Fuzzing for Use-After-Free Vulnerabilities

Stargazers:0Issues:0Issues:0

Wynis

Audit Windows Security with best Practice

License:MITStargazers:0Issues:0Issues:0

awesome-directed-fuzzing

A curated list of awesome directed fuzzing research papers

Stargazers:0Issues:0Issues:0

Noctilucent

Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

uafbench

UAF Fuzzing Benchmark

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Cloak

A censorship circumvention tool to evade detection against state adversaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

License:GPL-3.0Stargazers:0Issues:0Issues:0