dearfuture's repositories

SuperRW-Demo

New method to Read/Write memory of other process by modify HandleTable

Language:CStargazers:2Issues:2Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:0Issues:1Issues:0

Bootcamp

Packet analysis exercises

Stargazers:0Issues:1Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

decompiler-explorer

Decompiler Explorer! Compare tools on the forefront of static analysis, now in your web browser!

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Language:C++Stargazers:0Issues:1Issues:0

KDU

Kernel Driver Utility

Language:CLicense:MITStargazers:0Issues:1Issues:0

LyScript

一款强大的针对x64dbg开发的自动化反汇编控制模块,提高逆向分析效率 。 A powerful automatic disassembly control module developed for x64dbg improves the efficiency of reverse analysis.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Malware-Analysis-Techniques

Malware Analysis Techniques, published by Packt

License:MITStargazers:0Issues:1Issues:0

Malware-Analysis-Training

Retired beginner/intermediate malware analysis training materials from @pedramamini and @erocarrera.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:0Issues:1Issues:0

modern-cpp-features

A cheatsheet of modern C++ language and library features.

License:MITStargazers:0Issues:1Issues:0

nt5src

Source code of Windows XP (NT5). Leaks are not from me. I just extracted the archive and cabinet files.

Stargazers:0Issues:0Issues:0

PowerShell

PowerShell for every system!

Language:C#License:MITStargazers:0Issues:1Issues:0

qemu

Official QEMU mirror. Please see http://wiki.qemu.org/Contribute/SubmitAPatch for how to submit changes to QEMU. Pull Requests are ignored. Please only use release tarballs from the QEMU website.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Ropper

Display information about files in different file formats and find gadgets to build rop chains for different architectures (x86/x86_64, ARM/ARM64, MIPS, PowerPC, SPARC64). For disassembly ropper uses the awesome Capstone Framework.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

safe-rules

详细的C/C++编程规范指南,由360质量工程部编著,适用于桌面、服务端及嵌入式软件系统。

License:Apache-2.0Stargazers:0Issues:0Issues:0

sdk-api

Public contributions for win32 API documentation

License:CC-BY-4.0Stargazers:0Issues:1Issues:0

shellcode-factory

shellcode 生成框架

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

udbg

dynamic binary analysis tools

Language:LuaStargazers:0Issues:1Issues:0

vt-debuuger

a debugger use vt technology

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

winappdbg

WinAppDbg Debugger

Stargazers:0Issues:0Issues:0

wireshark-tutorial-Dridex-traffic

pcaps for Wireshark tutorial about examining Dridex infection traffic

Stargazers:0Issues:1Issues:0

wireshark-tutorial-Emotet-traffic

This repository contains zip archives of pcaps for our Wireshark tutorial about examining Emotet infection traffic. The password for any of the zip files posted here is: infected

Stargazers:0Issues:1Issues:0