ZYWU (zongyuwu)

zongyuwu

Geek Repo

Company:DSNS@NCTU, BambooFox

Location:Hsinchu, Taiwan

Github PK Tool:Github PK Tool

ZYWU's starred repositories

apiscout

This project aims at simplifying Windows API import recovery on arbitrary memory dumps

Language:PythonLicense:BSD-2-ClauseStargazers:239Issues:0Issues:0
Language:CStargazers:134Issues:0Issues:0

DNSSnoopDogg

A better DNS Cache Snooping tool

Language:RubyStargazers:18Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:415Issues:0Issues:0

Danger-zone

Correlate data between domains, IPs and email addresses, present it as a graph and store everything into Elasticsearch and JSON files.

Language:PythonStargazers:672Issues:0Issues:0

Malware_Scripts

Various scripts for different malware families

Language:PythonLicense:MITStargazers:105Issues:0Issues:0

Vba2Graph

Vba2Graph - Generate call graphs from VBA code, for easier analysis of malicious documents.

Language:PythonLicense:EPL-2.0Stargazers:272Issues:0Issues:0

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9381Issues:0Issues:0

dll_to_exe

Converts a DLL into EXE

Language:C++Stargazers:789Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11814Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6688Issues:0Issues:0

freki

Freki is a tool to manipulate packets in usermode using NFQUEUE and golang.

Language:GoLicense:MITStargazers:58Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:3655Issues:0Issues:0

pafish

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

Language:CLicense:GPL-3.0Stargazers:3338Issues:0Issues:0

makin

makin - reveal anti-debugging and anti-VM tricks [This project is not maintained anymore]

Language:C++License:MITStargazers:730Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources πŸ•΅οΈβ€β™‚οΈ

Stargazers:3619Issues:0Issues:0

mwdb-core

Malware repository component for samples & static configuration with REST API interface.

Language:PythonLicense:NOASSERTIONStargazers:320Issues:0Issues:0

Malware-Analysis

List of awesome malware analysis tools and resources

Stargazers:391Issues:0Issues:0

xllpoc

Code Exec via Excel

Language:CStargazers:83Issues:0Issues:0

targetedthreats

Collection of IOCs related to targeting of civil society

Language:PythonStargazers:187Issues:0Issues:0

exploiting

Stuff you might use when exploiting software

Language:PythonStargazers:80Issues:0Issues:0

Malware

Course materials for Malware Analysis by RPISEC

Stargazers:3738Issues:0Issues:0

spamscope

Fast Advanced Spam Analysis Tool

Language:PythonLicense:Apache-2.0Stargazers:289Issues:0Issues:0

gcat

A PoC backdoor that uses Gmail as a C&C server

Language:PythonLicense:BSD-2-ClauseStargazers:1320Issues:0Issues:0

sslscan

sslscan tests SSL/TLS enabled services to discover supported cipher suites

Language:CLicense:GPL-3.0Stargazers:2302Issues:0Issues:0

ruython

ι­―θ›‡ζ˜―δΈ€ε€‹η΅εˆι­―ζ―”ε’ŒθŸ’θ›‡ηš„η¨‹εΌθͺžθ¨€γ€‚

Stargazers:2Issues:0Issues:0

debian-ssh

Debian OpenSSL Predictable PRNG (CVE-2008-0166)

Language:ShellStargazers:385Issues:0Issues:0

RSA-and-LLL-attacks

attacking RSA via lattice reductions (LLL)

Language:TeXStargazers:761Issues:0Issues:0