iceliao's repositories

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:1Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

atlasdb

Transactional Distributed Database Layer

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-wechat-weapp

微信小程序开发资源汇总 :100:

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crits

CRITs - Collaborative Research Into Threats

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Dproxy

Massive Distributed Dynamic Proxy

Stargazers:0Issues:1Issues:0

entity-extractor

Extract cyber security entities from unstructured text

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Forager

Multithreaded threat Intelligence gathering built with Python3

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

GSIL

GitHub Sensitive Information Leakage(GitHub敏感信息泄露)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

IPProxyPool

IPProxyPool代理池项目,提供代理ip

Language:PythonStargazers:0Issues:1Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

malware-research

Code written as part of our various malware investigations http://www.welivesecurity.com/

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

mirai

backup (educational) of the mirai bot source and instructions.

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

ncnn

ncnn is a high-performance neural network inference framework optimized for the mobile platform

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

nutch

Mirror of Apache Nutch

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

QConShanghai2016

QCon上海2016幻灯片

Stargazers:0Issues:0Issues:0

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Stargazers:0Issues:1Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:1Issues:0

SysmonSearch

Investigate suspicious activity by visualizing Sysmon's event log

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tdesktop

Telegram Desktop messaging app

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

Threat-Intelligence

Python Scripts to Interact with VirusTotal, Malwares.com and Google Safe Browsing.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:1Issues:0

yabin

A Yara rule generator for finding related samples and hunting

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

zhihu-oauth

尝试解析出知乎官方未开放的 OAuth2 接口,并提供优雅的使用方式,作为 zhihu-py3 项目的替代者,目前还在实验阶段

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ZhihuSpider

多线程知乎用户爬虫,基于python3

Language:PythonStargazers:0Issues:1Issues:0