driverxdw

driverxdw

Geek Repo

Company:Shein

Location:NJ

Home Page:https://driverxdw.github.io

Github PK Tool:Github PK Tool

driverxdw's repositories

Felicia

HIDS/EDR Demo

Language:CStargazers:14Issues:3Issues:0

Kprobe-hooker

Use kprobe capture common kernel event and can also use for hids agent(kernel module)

Language:CStargazers:7Issues:1Issues:0

shared_mem_demo

communicate between userspace and kernel

Language:CStargazers:5Issues:1Issues:0
Language:PythonStargazers:1Issues:1Issues:0

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

Language:CSSLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AgentSmith-HIDS

By Kprobe technology Open Source Host-based Intrusion Detection System(HIDS), from E_Bwill.

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Artemis_HIDS

使用 cgroups + etcd + kafka + eBPF 开发而成的hids的架构,agent 部分使用go 开发而成, 会把采集的数据写入到kafka里面,由后端的规则引擎(go开发而成)消费,配置部分以及agent存活使用etcd。

Language:YARAStargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

clamav

ClamAV - Documentation is here: https://docs.clamav.net

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

client-go

Go client for Kubernetes.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DriveLife-PsTrojan

TrojanDropper/PS.Maloader.d

Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Aarch64, Android(GKI) Aarch64.

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Elkeid-HUB

Elkeid HUB is a rule/event processing engine maintained by the Elkeid Team that supports streaming/offline (not yet supported by the community edition) data processing. The original intention is to solve complex data/event processing and external system linkage requirements through standardized rules.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

English-level-up-tips

An advanced guide to learn English which might benefit you a lot 🎉 . 离谱的英语学习指南/英语学习教程。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

GitHubPoster

Make everything a GitHub svg poster and Skyline!

License:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

kernel-exploit-factory

Linux kernel CVE exploit analysis report and relative debug environment. You don't need to compile Linux kernel and configure your environment anymore.

Language:CStargazers:0Issues:0Issues:0

mXtract

mXtract - Memory Extractor & Analyzer

License:MITStargazers:0Issues:0Issues:0

perf-tools

Performance analysis tools based on Linux perf_events (aka perf) and ftrace

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

sangfor

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

Security_Learning

Security Learning For All~

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:1Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

Language:CMakeLicense:MITStargazers:0Issues:0Issues:0

ved

Vault Exploit Defense

License:NOASSERTIONStargazers:0Issues:0Issues:0

wechat-chatgpt

Use ChatGPT On Wechat via wechaty

Stargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0