yztgx

yztgx

Geek Repo

Github PK Tool:Github PK Tool

yztgx's repositories

YoPass

Keep your password

Language:SwiftLicense:MITStargazers:2Issues:1Issues:0

poseidon

A search engine which can hold 100 trillion lines of log data.

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:2Issues:0

anticuckoo

A tool to detect and crash Cuckoo Sandbox

Language:CLicense:MITStargazers:0Issues:1Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

awesome-embedded-and-iot-security

Awesome List on embedded and IoT security.

License:CC0-1.0Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bj-unicom-iptv

Beijing Unicom IPTV playlist

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

drakvuf

DRAKVUF Black-box Binary Analysis

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0
Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Ganxo

An opensource API hooking framework

Language:CLicense:MITStargazers:0Issues:2Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

InfectPE

InfectPE - Inject custom code into PE file

Language:C++Stargazers:0Issues:0Issues:0

libpeconv

A small library for mapping and unmapping PE files.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Lilith

Lilith, The Open Source C++ Remote Administration Tool (RAT)

Language:C++License:MITStargazers:0Issues:2Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

malcom

Malcom - Malware Communications Analyzer

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:0Issues:0Issues:0

MalwareAnalysis

A curated list of awesome malware analysis tools and resources

License:NOASSERTIONStargazers:0Issues:2Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence Platform (formely known as Malware Information Sharing Platform)

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

ph0neutria

ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease of access and manageability.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:1Issues:0

reflective-rewrite

Attempt to rewrite StephenFewers Reflective DLL Injection to make it a little more stealthy. Some code taken from Meterpreter & sRDI. Currently a work in progress.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

retdec-idaplugin

IDA plugin for RetDec

Language:C++License:MITStargazers:0Issues:1Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0