g0mx (g0mxxm)

g0mxxm

Geek Repo

Company:CUMT

Twitter:@g0mxxm

Github PK Tool:Github PK Tool

g0mx's repositories

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

function-identification

This project demonstrates how a convolutional neural network can be used to detect the boundaries of a function in compiled code

License:GPL-3.0Stargazers:0Issues:0Issues:0

Android-Malware-Sandbox

Android Malware Sandbox

License:Apache-2.0Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

rgat

An instruction trace visualisation tool for dynamic program analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GhidraSnippets

Python snippets for Ghidra's Program and Decompiler APIs

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

lopqto.github.io

Personal blog

License:MITStargazers:0Issues:0Issues:0

rust-mordor-rs

Rusty Hell's Gate / Halo's Gate / Tartarus' Gate / FreshyCalls / Syswhispers2 Library

License:MITStargazers:0Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

License:MITStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Jlaive-1

Antivirus evasion tool (crypter) that converts executables into undetectable batch files.

License:GPL-3.0Stargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cpploader

c++ shellcode loader

Stargazers:0Issues:0Issues:0

Jlaive

.NET Antivirus Evasion Tool (Exe2Bat)

License:MITStargazers:0Issues:0Issues:0

vbe-decoder

A Python3 script to decode an encoded VBScript file, often seen with a .vbe file extension

Stargazers:0Issues:0Issues:0

windows_baseline

windows加固基线excel及检查脚本

Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

License:GPL-3.0Stargazers:0Issues:0Issues:0

LD_PRELOAD-accept-backdoor

Code samples to go along with the blog post on how to create an LD_PRELOAD backdoor hooking accept()

License:MITStargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

License:MITStargazers:0Issues:0Issues:0

llvmanalyzer

笔者在一款基于LLVM编译器架构的retdec开源反编译器工具的基础上,融合了klee符号执行工具,通过符号执行(Symbolic Execution)引擎动态模拟反编译后的llvm的ir(中间指令集)运行源程序的方法,插桩所有的对x86指令集的thiscall类型函数对this指针结构体(也就是rcx寄存器,简称this结构)偏移量引用,经行分析汇总后自动识别this结构体的具体内容,并自动集成导入ida工具辅助分析.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Stargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0