zhubrain

zhubrain

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

zhubrain's starred repositories

InfinityHook

Hook system calls, context switches, page faults and more.

Language:C++Stargazers:2301Issues:0Issues:0

Unreal-Finder-Tool

Useful tool to help you fetch and dump Unreal Engine 4 Games information.

Language:C++License:GPL-3.0Stargazers:427Issues:0Issues:0

UnrealEngineSDKGenerator

Generate SDKs from Unreal Engine games (UE1 - 4 supported).

Language:C++License:MITStargazers:334Issues:0Issues:0

hwid

HWID spoofer

Language:CStargazers:610Issues:0Issues:0

rapidjson

A fast JSON parser/generator for C++ with both SAX/DOM style API

Language:C++License:NOASSERTIONStargazers:13966Issues:0Issues:0

TitanHide

Hiding kernel-driver for x86/x64.

Language:CLicense:MITStargazers:1986Issues:0Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5592Issues:0Issues:0

GodOfHacker

黑客神器

Language:C#Stargazers:1209Issues:0Issues:0

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43462Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:1970Issues:0Issues:0

ip2region

Ip2region (2.0 - xdb) is a offline IP address manager framework and locator, support billions of data segments, ten microsecond searching performance. xdb engine implementation for many programming languages

Language:GoLicense:Apache-2.0Stargazers:16201Issues:0Issues:0
Language:C#License:MITStargazers:738Issues:0Issues:0
Language:PythonLicense:MITStargazers:1306Issues:0Issues:0

PinTools

Pintool example and PoC for dynamic binary analysis

Language:C++Stargazers:577Issues:0Issues:0
Language:CStargazers:455Issues:0Issues:0

COM-Object-hijacking

use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)

Language:PowerShellLicense:BSD-3-ClauseStargazers:55Issues:0Issues:0

Pwngdb

gdb for pwn

Language:PythonLicense:GPL-3.0Stargazers:866Issues:0Issues:0

PowerShell-Suite

My musings with PowerShell

Language:PowerShellLicense:BSD-3-ClauseStargazers:2574Issues:0Issues:0

DccwBypassUAC

Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".

Language:C++Stargazers:384Issues:0Issues:0

one_gadget

The best tool for finding one gadget RCE in libc.so.6

Language:RubyLicense:MITStargazers:1980Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:4213Issues:0Issues:0

doublepulsar-detection-script

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Language:PythonLicense:BSD-3-ClauseStargazers:1020Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:1861Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7689Issues:0Issues:0