canaankao's repositories

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

archive

Linux.cn Archive

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-scalability

The Patterns of Scalable, Reliable, and Performant Large-Scale Systems

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

builder

Binary archive and installation package building script

Stargazers:0Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), BPF, Ethereum VM, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cve-bin-tool

The CVE Binary Tool helps you determine if your system includes known vulnerabilities. You can scan binaries for over 200 common, vulnerable components (openssl, libpng, libxml2, expat and others), or if you know the components used, you can get a list of known vulnerabilities associated with an SBOM or a list of components and versions.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Stargazers:0Issues:0Issues:0

EldenRing-Save-Manager

EldenRing Save Manager GUI app written entirely in Python

Stargazers:0Issues:0Issues:0

ExplorerPatcher

This project aims to enhance the working environment on Windows

License:GPL-2.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

injdrv

proof-of-concept Windows Driver for injecting DLL into user-mode processes using APC

License:MITStargazers:0Issues:0Issues:0

Liger-Kernel

Efficient Triton Kernels for LLM Training

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

llm-course

Course to get into Large Language Models (LLMs) with roadmaps and Colab notebooks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

llm.c

LLM training in simple, raw C/CUDA

Language:CStargazers:0Issues:0Issues:0

mal_unpack

Dynamic unpacker based on PE-sieve

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

MalwareInvestigation

reverse engineering random malwares

License:Apache-2.0Stargazers:0Issues:0Issues:0

minhook

The Minimalistic x86/x64 API Hooking Library for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Perplexica

Perplexica is an AI-powered search engine. It is an Open source alternative to Perplexity AI

License:MITStargazers:0Issues:0Issues:0

reversinglabs-yara-rules

ReversingLabs YARA Rules

License:MITStargazers:0Issues:0Issues:0

routine

project sdk library

License:GPL-3.0Stargazers:0Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

smda

SMDA is a minimalist recursive disassembler library that is optimized for accurate Control Flow Graph (CFG) recovery from memory dumps.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSLproxy

Transparent SSL/TLS proxy for decrypting and diverting network traffic to other programs, such as UTM services, for deep SSL inspection

License:BSD-2-ClauseStargazers:0Issues:0Issues:0