Jerry's repositories

License:NOASSERTIONStargazers:0Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

License:GPL-3.0Stargazers:0Issues:0Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ later

License:MITStargazers:0Issues:0Issues:0

Daat

a simple intel vt code both support x86 & x64. PatchGuard monitor.

License:MITStargazers:0Issues:0Issues:0

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Stargazers:0Issues:0Issues:0

WindowsSpyBlocker

Block spying and tracking on Windows

License:MITStargazers:0Issues:0Issues:0

npcap

Nmap Project's Windows packet capture and transmission library

License:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

car

Cyber Analytics Repository

License:Apache-2.0Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

file

Read-only mirror of file CVS repository, updated every half hour. NOTE: do not make pull requests here, nor comment any commits, submit them usual way to bug tracker or to the mailing list. Maintainer(s) are not tracking this git mirror.

License:NOASSERTIONStargazers:0Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Stargazers:0Issues:0Issues:0

python-magic

A python wrapper for libmagic

License:NOASSERTIONStargazers:0Issues:0Issues:0

gaiya

Gaiya is a toolkit to extract C&C from elf.

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Stargazers:0Issues:0Issues:0

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

License:MITStargazers:0Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:0Issues:0Issues:0

DuckSandboxDetect

沙箱测试,测评国内常见沙箱的代码与结论

Stargazers:0Issues:0Issues:0

drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

EfiGuard

Disable PatchGuard and DSE at boot time

License:GPL-3.0Stargazers:0Issues:0Issues:0

SyscallHook

System call hook for Windows 10 20H1

Stargazers:0Issues:0Issues:0

bpf-hookdetect

Dectect syscall hooking using eBPF

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

drop-water

滴水逆向课件

Stargazers:0Issues:0Issues:0

VmwareHardenedLoader

Vmware Hardened VM detection mitigation loader (anti anti-vm)

License:MITStargazers:0Issues:0Issues:0