guiying212's repositories

Am-I-affected-by-Meltdown

Proof-of-concept / Exploit / checks whether system is affected by Variant 3: rogue data cache load (CVE-2017-5754), a.k.a MELTDOWN.

Language:C++License:BSD-2-ClauseStargazers:0Issues:2Issues:0

apt10

APT / Cloud Hopper Yara rules

Stargazers:0Issues:2Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:2Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:2Issues:0

cowrie

Cowrie SSH/Telnet Honeypot

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptStargazers:0Issues:2Issues:0

data

APTnotes data

Stargazers:0Issues:2Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

hontel

Telnet Honeypot

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:2Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

malware-ioc

Indicators of Compromises (IOC) of our various investigations

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

meltdown-exploit

Meltdown Exploit PoC

Language:CStargazers:0Issues:2Issues:0

MeltdownSpectreReport

Query mitigation status of Meltdown and Spectre against one or multiple Windows computers. It uses parallelization for fast data collection.

Language:PowerShellStargazers:0Issues:2Issues:0

officeparser

Extract embedded files and macros from office documents.

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Language:PythonStargazers:0Issues:2Issues:0
Language:GoStargazers:0Issues:2Issues:0

Pegasus

Carbanak leaked source

Language:CStargazers:0Issues:2Issues:0

PiKarma

📡🍓🍍 Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

processrefund

An attempt at Process Doppelgänging

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

retdec

RetDec is a retargetable machine-code decompiler based on LLVM.

Language:C++License:MITStargazers:0Issues:2Issues:0

rules

Repository of yara rules

Language:ShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

spectre-attack

Example of using revealed "Spectre" exploit (CVE-2017-5753 and CVE-2017-5715)

Language:CStargazers:0Issues:2Issues:0

TeamViewer_Permissions_Hook_V1

A proof of concept injectable C++ dll, that uses naked inline hooking and direct memory modification to change your TeamViewer permissions.

Language:C++License:MITStargazers:0Issues:2Issues:0

telnet-iot-honeypot

Python telnet honeypot for catching botnet binaries

Language:PythonStargazers:0Issues:2Issues:0

Threat-Intelligence-Analyst

威胁情报,恶意样本分析,开源Malware代码收集

Stargazers:0Issues:2Issues:0

VirusTotal_API_Tool

A Tool To Leverage Virus Total's Private API Key

Language:PythonStargazers:0Issues:2Issues:0

XDiFF

Extended Differential Fuzzing Framework

Language:PythonStargazers:0Issues:2Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0