whsz6's repositories

botaku

보타쿠 (보드게임 덕후들을 위한 게임 웹 사이트)

Language:JavaStargazers:0Issues:0Issues:0

spring-flights

Demo application showcasing RSocket support in Spring

Stargazers:0Issues:0Issues:0

startPlayUp

Web game platform project

Stargazers:0Issues:0Issues:0

CAPE

Malware Configuration And Payload Extraction

Stargazers:0Issues:0Issues:0

jitm

JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.

License:Apache-2.0Stargazers:0Issues:0Issues:0

vmpdump

A dynamic VMP dumper and import fixer, powered by VTIL.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Scripts

A collection of x64dbg scripts. Feel free to submit a pull request to add your script.

Stargazers:0Issues:0Issues:0

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

Stargazers:0Issues:0Issues:0

windbg-scripts

A bunch of JavaScript extensions for WinDbg.

License:MITStargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:0Issues:0

lighthouse

Code Coverage Explorer for IDA Pro & Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

microsoft-pdb

Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

miasm

Reverse engineering framework in Python

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dex2jar

Tools to work with android .dex and java .class files

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

colorguard

Concolic tracer to detect flag leaks and create Type-2 POVs.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

aa-tools

Artifact analysis tools by JPCERT/CC Analysis Center

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wasm-reference-manual

WebAssembly Reference Manual

License:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

cvelist

Pilot program for CVE submission through GitHub

Stargazers:0Issues:0Issues:0

idasix

IDAPython compatibility library. idasix aims to create a smooth ida development process and allow a single codebase to function with multiple IDA/IDAPython versions

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0

PSDecode

PowerShell script for deobfuscating encoded PowerShell scripts

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0