deki0r's repositories

amatutor

Android Malware Analysis Tutorial | Android恶意代码分析教程

Language:TeXLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ambush

Ambush Host Intrusion Prevention System

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

avmplus

Source code for the Actionscript virtual machine

Language:ActionScriptLicense:MPL-2.0Stargazers:0Issues:0Issues:0

BroCTF

Content from DEFCON BroCTF

Language:CStargazers:0Issues:0Issues:0

CaptureBAT-client

Capture BAT is a behavioral analysis tool of applications for the Win32 operating system family.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

COMRaider

ActiveX Fuzzing tool with GUI, object browser, system scanner, and distributed auditing capabilities

Language:Visual BasicStargazers:0Issues:0Issues:0

exportstoc

Used to create wrappers and proxy libraries for Windows binaries.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

fqrouter

anti-GFW router

Language:JavaStargazers:0Issues:0Issues:0

godware

Short for Good Ware; it assists Reverse Engineers in the analysis of Windows Malware.

Language:C++Stargazers:0Issues:0Issues:0

heaper

heaper, an advanced heap analysis plugin for Immunity Debugger

Language:PythonStargazers:0Issues:0Issues:0

HeavenInjector

Simple proof of concept code for injecting libraries on 64bit processes from a 32bit process

Language:C++Stargazers:0Issues:0Issues:0

mongol

A simple python tool to pinpoint the IP addresses of machines working for the Great Firewall of China.

Language:PythonStargazers:0Issues:0Issues:0

ntrace

NTrace -- a function boundary tracing tool for Windows user and kernel mode

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

patchdiff2_ida6

patched up patchdiff2 to compile and work with IDA 6 on OSX

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

pin-tools

Collection of tools for the Pin dynamic instrumentation framework

Language:C++Stargazers:0Issues:0Issues:0

pyqemu

Dynamic binary instrumentation based crypto detection framework. Implementation of http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6461007&isnumber=6460999

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

python-asn1

Native ASN.1 parser/generator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rtcp

利用Python的Socket端口转发,用于远程维护

Language:PythonStargazers:0Issues:0Issues:0

shootblues

Shoot Blues Python Injection Toolkit

Language:C#Stargazers:0Issues:0Issues:0

windows

windows泄露源码

Language:CStargazers:0Issues:0Issues:0

Zeus

Zeus trojan horse - leaked in 2011, I am not author, I have created this repo to simplify access to those who want to study it.

Language:CStargazers:0Issues:0Issues:0