madfinger's repositories

vmpanalysis

VMProtect analysis script

Language:PythonStargazers:54Issues:4Issues:0

Fake-Everything

Everything的原理猜想与实现

Language:C++Stargazers:1Issues:2Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AlienVaultLabs

Alienvault Labs Projects Random Stuff

Language:PythonStargazers:0Issues:2Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:2Issues:0

beaengine

BeaEngine disasm project

Language:CStargazers:0Issues:2Issues:0

bitcoin

Bitcoin Core integration/staging tree

Language:TypeScriptLicense:MITStargazers:0Issues:2Issues:0

bunny-the-fuzzer

Automatically exported from code.google.com/p/bunny-the-fuzzer

Language:CStargazers:0Issues:1Issues:8

clang_complete

Vim plugin that use clang for completing C/C++ code.

Language:PythonStargazers:0Issues:2Issues:0

cuckoo-droid

CuckooDroid - Automated Android Malware Analysis with Cuckoo Sandbox.

Language:PythonStargazers:0Issues:2Issues:0

cuckoo-modified

Modified edition of cuckoo

Language:PythonStargazers:0Issues:2Issues:0

cuckoo_stuff

关于cuckoo修改和问题记录

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

cuckoomon-modified

Modified edition of cuckoomon

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:2Issues:0

DIE

Dynamic IDA Enrichment

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

figlet

Claudio's FIGlet tree

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

HyperPlatform

Intel VT-x based hypervisor aiming to provide a thin platform for research on Windows.

Language:C++License:MITStargazers:0Issues:2Issues:0

limon_vbox

同cuckoo类似,同样在guest中加入了agent

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

p5-scripts

various standalone perl scripts

Language:PerlStargazers:0Issues:2Issues:0

pafish

Pafish is a demonstration tool that employs several techniques to detect sandboxes and analysis environments in the same way as malware families do.

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

udis86

Disassembler Library for x86 and x86-64

Language:CLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

ulipad

wxpython + python based Editor

Language:PythonStargazers:0Issues:2Issues:0

UPGDSED

Universal PatchGuard and Driver Signature Enforcement Disable

Language:CLicense:MITStargazers:0Issues:2Issues:0

uthash

C macros for hash tables and more

Language:CLicense:NOASSERTIONStargazers:0Issues:2Issues:0

vim-addon-manager

manage and install vim plugins (including their dependencies) in a sane way. If you have any trouble contact me. Usually I reply within 24 hours

Language:Vim ScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

VS_LIBEMU

Visual Studio 2008 port of the libemu, includes scdbg.exe which is a modification of sctest to include more hooks, interactive debugging, reporting features, and ability to work with file format exploit shellcode.

Language:C++Stargazers:0Issues:2Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

xrop

Tool to generate ROP gadgets for ARM, x86, MIPS and PPC

Language:CStargazers:0Issues:2Issues:0