Schrodinger's repositories

bad_UDP

bad_UDP LKM Rootkit

Language:CStargazers:2Issues:0Issues:0

Penetration-Test

Scripts to assist penetration testing and exploit development

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ABD

Course materials for Advanced Binary Deobfuscation by NTT Secure Platform Laboratories

Language:Jupyter NotebookLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-ida

moved to: https://github.com/alphaSeclab/awesome-reverse-engineering

Stargazers:0Issues:0Issues:0

BurpSuiteLoader

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

Chall_Tools

Tools for security challenges

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CryptoWall_Analysis

CryptoWall 3.0 Ransomware Reversing Documentation & Scripts

Language:AssemblyStargazers:0Issues:1Issues:0

CTX-CVE-2020-7473

Citrix Sharefile vulnerability check and fast research details

Language:ASPStargazers:0Issues:1Issues:0

CVE-2019-11043

Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

CVE-2019-13025

Connect Box CH7465LG (CVE-2019-13025)

Stargazers:0Issues:0Issues:0

CVE-2020-5902

Proof of concept for CVE-2020-5902

Stargazers:0Issues:0Issues:0

CVE-2020-5903

F5 Big-IP CVE-2020-5902 - LFI and RCE

Language:PythonStargazers:0Issues:0Issues:0

dictionary

Own collection dictionary

Language:CStargazers:0Issues:1Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Language:C#Stargazers:0Issues:0Issues:0

irasm

Interactive Redundant Assembler (shell)

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

kinsing

Docker kinsing malware bitcoin/xmr miner

Language:ShellStargazers:0Issues:1Issues:0

km-um-communication

A somewhat wide collection of various kernelmode-usermode communication methods in one repository (mainly just for learning purposes).

Language:CLicense:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

Language:C#License:MITStargazers:0Issues:1Issues:0

mmLoader

A library for loading dll module bypassing windows PE loader from memory (x86/x64)

License:MITStargazers:0Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Named_Pipe_Communication

Communication using Named Pipe between Different Servers and Clients

Language:PythonStargazers:0Issues:1Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

pwntools-tutorial

Tutorials for getting started with Pwntools

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rr_decoder

Decode Royal Road RTF Weaponizer 8.t object

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Scripts

A collection of x64dbg scripts. Feel free to submit a pull request to add your script.

Language:C++Stargazers:0Issues:0Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导

Language:C#License:MITStargazers:0Issues:1Issues:0

undonut

Unpacker for donut shellcode

Language:GoLicense:ISCStargazers:0Issues:1Issues:0

x64dbgpy_cheat_sheet

My personal cheat sheet for the x64dbg python plugin.

Stargazers:0Issues:1Issues:0