g0mx (g0mxxm)

g0mxxm

Geek Repo

Company:CUMT

Twitter:@g0mxxm

Github PK Tool:Github PK Tool

g0mx's repositories

Malware_Analysis

The scripts were ctreated and used by myself in malware analysis.

Language:PythonStargazers:1Issues:2Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

bcc

BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

deflat

use angr to deobfuscation

Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

dnstwist

Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation

License:Apache-2.0Stargazers:0Issues:0Issues:0

frinet

Frida-based tracer for easier reverse-engineering on Android, iOS, Linux, Windows and most related architectures.

Language:CLicense:MITStargazers:0Issues:1Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

ghidra-pyi-generator

Generates `.pyi` type stubs for the entire Ghidra API

License:Apache-2.0Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IoCs

Sophos-originated indicators-of-compromise from published reports

Language:YARAStargazers:0Issues:0Issues:0

KQL

Threat Hunting query in Microsoft 365 Defender, XDR. Provide out-of-the-box KQL hunting queries - App, Email, Identity and Endpoint.

Stargazers:0Issues:0Issues:0

llvm-pass-plugin-skeleton

This is a detailed step-by-step description on how to compile out-of-tree a dynamically linked LLVM pass plugin for the new pass manager in Windows x86_64, tested with llvm 16.x

Stargazers:0Issues:0Issues:0

llvm-tutor

A collection of out-of-tree LLVM passes for teaching and learning

License:MITStargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

ollvm-rust

rust toolchain with obfuscation llvm pass.

Stargazers:0Issues:0Issues:0

proc-macro-workshop

Learn to write Rust procedural macros  [Rust Latam conference, Montevideo Uruguay, March 2019]

License:Apache-2.0Stargazers:0Issues:0Issues:0

qiling

A True Instrumentable Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Rat-winos4.0-gh0st

免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat

Stargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:0Issues:1Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

License:MITStargazers:0Issues:0Issues:0

SecurityResearcher-Note

Cover various security approaches to attack techniques and also provides new discoveries about security breaches.

Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:0Issues:0Issues:0

venom-rs

Rusty Injection - Shellcode Reflective DLL Injection (sRDI) in Rust (Codename: Venom)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Yara-Rules

Repository of Yara Rules

Language:YARAStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0