min-a-youn's repositories

4n6_misc

Miscellaneous Scripts

Language:PythonStargazers:0Issues:0Issues:0

cache_reassemble

cache_reassemble

Language:PythonStargazers:0Issues:0Issues:0

carpe

Carpe Forensics

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fuzzbunch

Shadow Brokers NSA fuzzbunch tool leak . With windows auto instalation script

Language:PythonStargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:0Issues:0

IPED

IPED Digital Forensic Tool. It is an open source software that can be used to process and analyze digital evidence, often seized at crime scenes by law enforcement or in a corporate investigation by private examiners.

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kakaodecrypt

Decrypt chat history from the local database of Kakaotalk’s Android app

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0

kor2eng_keystroke

Korean - English keystroke translator (for password list)

Stargazers:0Issues:0Issues:0

mac4n6

Collection of forensics artifacs location for Mac OS X and iOS

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

passphrase-wordlist

Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords

License:MITStargazers:0Issues:0Issues:0

plaso

Super timeline all the things

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Prefetch-Browser

Browse Windows Prefetch properties

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:0Issues:0