binlmmhc's repositories

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

Autopsy-Plugins

Autopsy Python Plugins

Language:PythonStargazers:0Issues:0Issues:0

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros.

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AES

Understanding AES & Rijndael

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

google-ctf

Google CTF

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

Richkware

Framework for building Windows malware, written in C++

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

pysmb

pysmb is an experimental SMB/CIFS library written in Python. It implements the client-side SMB/CIFS protocol (SMB1 and SMB2) which allows your Python application to access and transfer files to/from SMB/CIFS shared folders like your Windows file sharing and Samba folders.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

BitcoinClipboardMalware

Detect a bitcoin address in the clipboard and replace it by one written in the program.

Language:C++Stargazers:0Issues:0Issues:0

kms-activate

Microsoft Windows/Office 一键激活工具,基于kms.jm33.me的KMS服务器

Language:C#Stargazers:0Issues:0Issues:0

wePWNise

WePWNise generates architecture independent VBA code to be used in Office documents or templates and automates bypassing application control and exploit mitigation software.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-vmp

虚拟机分析相关资料

Stargazers:1Issues:0Issues:0

uncompyle2

Python 2.7 decompiler

Language:PythonStargazers:1Issues:0Issues:0

AntiDebugging

AntiDebugging sample sources written in C++

License:MITStargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:0Issues:0

Win32-OpenSSH

Win32 port of OpenSSH

Stargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

ConfuserEx-Unpacker

A dynamic confuserex unpacker that relies on invoke for most things

Language:C#Stargazers:0Issues:0Issues:0

MemoryDump

memory dump Plugin for ida pro 7.0 7.1

Stargazers:0Issues:0Issues:0

checkwindowosversion

check windows version, and judge the windows bits

Language:C++Stargazers:6Issues:0Issues:0

amsiscanner

A C/C++ implementation of Microsoft's Antimalware Scan Interface

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

enyelkm

LKM rootkit for Linux x86 with the 2.6 kernel. It inserts salts inside system_call and sysenter_entry.

License:MITStargazers:0Issues:0Issues:0