f0829's repositories

ctf-2

ctf wp 2019-2020

Stargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

License:Apache-2.0Stargazers:0Issues:0Issues:0

libvmdk

Library and tools to access the VMware Virtual Disk (VMDK) format

License:LGPL-3.0Stargazers:0Issues:0Issues:0

pwn_repo

To store some CTF_pwn_bins and exploits for self-practice

Stargazers:0Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

binee

Binee: binary emulation environment

License:GPL-2.0Stargazers:0Issues:0Issues:0

DataCon2020

DataCon2020大数据安全分析大赛,🏆【方向五】恶意代码分析冠军源码。

Stargazers:0Issues:0Issues:0

PPLKiller

Tool to bypass LSA Protection (aka Protected Process Light)

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

ncrack

Ncrack network authentication tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

PL-Compiler-Resource

程序语言与编译技术相关资料(持续更新中)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

awesome-honeypots

an awesome list of honeypot resources

License:Artistic-2.0Stargazers:0Issues:0Issues:0

awesome-internet-scanning

A curated list of awesome Internet port and host scanners, plus related components and much more, with a focus on free and open source projects.

License:Artistic-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

GDA-android-reversing-Tool

GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable, and fast, and supports APK, DEX, ODEX, OAT, JAR, AAR, CLASS. GDA project started in 2013 and its first version 1.0 released in 2015 at www.gda.wiki:9090

License:Apache-2.0Stargazers:0Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Stargazers:0Issues:0Issues:0

angr

A powerful and user-friendly binary analysis platform!

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

JavaSDGSlicer

A program slicer for Java, based on the system dependence graph (SDG).

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Stargazers:0Issues:0Issues:0

lucid

An Interactive Hex-Rays Microcode Explorer

License:MITStargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

License:GPL-3.0Stargazers:0Issues:0Issues:0

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

winXP

🏁 Web based Windows XP desktop recreation.

License:MITStargazers:0Issues:0Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecConArchive

Security Conference Archive

Stargazers:0Issues:0Issues:0