Ahn (kiwiahn)

kiwiahn

Geek Repo

Github PK Tool:Github PK Tool

Ahn's repositories

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

repolist

Generate wordlists from Github repositories

Stargazers:0Issues:0Issues:0

tools-PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLLicense:CC0-1.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Tigress_protection

Playing with the Tigress software protection. Break some of its protections and solve their reverse engineering challenges. Automatic deobfuscation using symbolic execution, taint analysis and LLVM.

Stargazers:0Issues:0Issues:0

r2con2021_deobfuscation

Workshop Material on VM-based Deobfuscation

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

LSB-Stenography

stenography with LSB algorithm

Language:C++Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MalwareAnalysis

Note and guide

Stargazers:0Issues:0Issues:0

Dropper

simple dropper

Language:C++Stargazers:4Issues:0Issues:0

idapython-cheatsheet

Scripts and cheatsheets for IDAPython

Stargazers:0Issues:0Issues:0

al-khaser

(This is a fork used primarily to submit patches into upstream repository) Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:0Issues:0

Code

On successfull way there are not footprints of lazy man.

Language:C++Stargazers:1Issues:0Issues:0