HMiao (hmiaooo)

hmiaooo

Geek Repo

Company:UCAS

Github PK Tool:Github PK Tool

HMiao's repositories

anomaly-detection-resources

Anomaly detection related books, papers, videos, and toolboxes

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:0Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:0Issues:0Issues:0

d3

Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada:

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

deepreflect

Discovering Malicious Functionality through Binary Reconstruction

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

deobshell

Powershell script deobfuscation using AST in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

flare-floss

FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Invoke-PSObfuscation

An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

iocs

Indicators from Unit 42 Public Reports

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

malnet-graph

Largest graph representation learning database to date!

Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

License:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

powershell-bypass

powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等。 A powershell loader bypass anti-virus

Language:C#Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PSDecode

PowerShell script for deobfuscating encoded PowerShell scripts

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:0Issues:0

security_content

Splunk Security Content

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

TeachYourselfCS-CN

TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

YaraMemoryScanner

Simple PowerShell script to enable process scanning with Yara.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0