nsxz's repositories

about-Windows-Registry

Windows Registry

Stargazers:0Issues:1Issues:0

AheadLib-x86-x64

hijack dll Source Code Generator. support x86/x64

Language:C++Stargazers:0Issues:1Issues:0

awesome-lockpicking

:unlock::sunglasses: A curated list of awesome guides, tools, and other resources related to the security and compromise of locks, safes, and keys.

License:CC0-1.0Stargazers:0Issues:1Issues:0

awesome-yara

A curated list of awesome YARA rules, tools, and people.

License:NOASSERTIONStargazers:0Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:1Issues:0

CLR-Injection

Use CLR to inject all the .NET apps

Language:BatchfileStargazers:0Issues:1Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:1Issues:0

FinSpyVM

Static unpacker for FinSpy VM

Language:PythonStargazers:0Issues:1Issues:0

gomasscan

gomasscan是一个纯go编写的masscan扫描库

Stargazers:0Issues:0Issues:0

GreatSCT

The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

HackSysExtremeVulnerableDriver

HackSys Extreme Vulnerable Windows Driver

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

interactsh

interactsh

Stargazers:0Issues:1Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

linux

Linux kernel source tree

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

malware-jail

Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

open-watcom-v2

Latest binary build is available from https://github.com/open-watcom/travis-ci-ow-builds/archive/master.zip and installers are available from SourceForge site https://sourceforge.net/projects/openwatcom/files/?source=navbar

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonStargazers:0Issues:1Issues:0

pharos

Automated static analysis tools for binary programs

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

rattler

Automated DLL Enumerator

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:MakefileLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

trackerslist

An updated list of public BitTorrent trackers

License:GPL-2.0Stargazers:0Issues:1Issues:0

udp2raw-tunnel

A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment).Its Encrpyted,Anti-Replay and Multiplexed.It aslo acts as a Connection Stablizer.

Language:C++License:MITStargazers:0Issues:1Issues:0

windows-syscall-table

windows syscall table from xp ~ 10 rs2

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

WINspect

Powershell-based Windows Security Auditing Toolbox

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0

z3

The Z3 Theorem Prover

Language:C++License:NOASSERTIONStargazers:0Issues:1Issues:0