binlmmhc's repositories

windows-log-analysis-script

用于快速分析windows日志的各种工具

Language:PowerShellStargazers:2Issues:0Issues:0

malware-killer-creator

malware-killer-creator

Language:PowerShellStargazers:1Issues:0Issues:0

meterpreter-jokemsg

metasploit meterpreter extension(meterpreter扩展插件)

Language:CStargazers:1Issues:0Issues:0

The-Hackers-Hardware-Toolkit

The best hacker's gadgets for Red Team pentesters and security researchers.

License:MPL-2.0Stargazers:1Issues:0Issues:0

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPStargazers:0Issues:0Issues:0

blog-1

Wwh的个人博客

License:MITStargazers:0Issues:0Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0803

Win32k Elevation of Privilege Poc

Language:C++Stargazers:0Issues:0Issues:0

DarkCrypter

A Simple AES Command Line Crypter

Stargazers:0Issues:0Issues:0

data-analysis-1

资料分享

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

iocs

Indicators from Unit 42 Public Reports

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

LIVEBOX-0DAY

Arcadyan ARV7519RW22-A-L T VR9 1.2 Multiple security vulnerabilities affecting latest firmware release on ORANGE Livebox modems.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

malice

VirusTotal Wanna Be - Now with 100% more Hipster

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Malware-Misc-RE

Miscellaneous Malware RE

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Office-365-Extractor

The Office 365 Extractor is a tool that allows for complete and reliable extraction of the Unified Audit Log (UAL)

Language:PowerShellStargazers:0Issues:0Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RatMuseum

RAT Museum

Language:PythonStargazers:0Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

redress

Redress - A tool for analyzing stripped Go binaries

License:AGPL-3.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:0Issues:0

sepriv

Tool to manage user privileges

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

Threat-Hunting

Personal compilation of APT malware from whitepaper releases, documents and own research

License:LGPL-3.0Stargazers:0Issues:0Issues:0