lx (MOmovictor)

MOmovictor

Geek Repo

Location:china

Github PK Tool:Github PK Tool

lx's starred repositories

coc.nvim

Nodejs extension host for vim & neovim, load extensions like VSCode and host language servers.

Language:TypeScriptLicense:NOASSERTIONStargazers:24162Issues:125Issues:3358

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:10389Issues:290Issues:8

Hackintosh

Hackintosh long-term maintenance model EFI and installation tutorial

Language:ShellLicense:MITStargazers:8936Issues:331Issues:0

monkey

Infection Monkey - An open-source adversary emulation platform

Language:PythonLicense:GPL-3.0Stargazers:6566Issues:242Issues:1518

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5671Issues:240Issues:100

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2169Issues:100Issues:38

awesome-virtualization

Collection of resources about Virtualization

WindowsExploitationResources

Resources for Windows exploit development

malware-samples

Malware samples, analysis exercises and other interesting resources.

Language:HTMLStargazers:1429Issues:88Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1366Issues:28Issues:24

ZipExec

A unique technique to execute binaries from a password protected zip

Language:GoLicense:MITStargazers:998Issues:23Issues:9

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:667Issues:23Issues:4

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:481Issues:11Issues:4

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

awesome-hyper-v-exploitation

A curated list of Hyper-V exploitation resources, fuzzing and vulnerability research.

License:GPL-3.0Stargazers:380Issues:21Issues:0

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:372Issues:18Issues:1

welpwn

💖CTF pwn framework.

Language:PythonLicense:MITStargazers:341Issues:6Issues:9

Windows-Non-Paged-Pool-Overflow-Exploitation

Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow

Windows-Batch-Deployment

A programmable and rootkit-like Windows remote access tool.

Language:YARAStargazers:103Issues:8Issues:0

LazyFragmentationHeap

WCTF 2019 challenge

Language:PythonLicense:GPL-3.0Stargazers:101Issues:4Issues:0

Detect-Hooks

Proof of concept Beacon Object File (BOF) that attempts to detect userland hooks in place by AV/EDR

Language:CStargazers:92Issues:0Issues:0

chris124567.github.io

:sparkles: Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:44Issues:0Issues:0

d-time

This repository contains D-TIME: Distributed Threadless Independent Malware Execution for Runtime Obfuscation.

Language:C++License:GPL-3.0Stargazers:35Issues:3Issues:0

SMTSample

Course sample for SMT-Based Binary Program Analysis training class

Language:PythonStargazers:30Issues:5Issues:0

trivial-vm

The most trivial virtual machine that can run a few x86 machine code instructions.

Language:CLicense:GPL-3.0Stargazers:25Issues:3Issues:0