Pinned Repositories
-
网安图书馆:文档。
160-Crackme
对160个Crackme的详细分析记录
Advanced-Process-Injection-Workshop
进程注入
Adversarial-Threat-Detector
Aggressor
Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
AhMyth-Android-RAT
Android Remote Administration Tool
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
Android-Security-Teryaagh
Android security guides, roadmap, docs, courses, write-ups, and teryaagh.
openedr
Open EDR public repository
BlackJack0's Repositories
BlackJack0/Android-Security-Teryaagh
Android security guides, roadmap, docs, courses, write-ups, and teryaagh.
BlackJack0/Awesome-Cybersecurity-Datasets
A curated list of amazingly awesome Cybersecurity datasets
BlackJack0/awesome-security-collection
1000+ Github Security Resource Collection Repos.
BlackJack0/Coldfire
Golang malware development library
BlackJack0/cvelist
Pilot program for CVE submission through GitHub
BlackJack0/Emergency-Response-Notes
应急响应实战笔记,一个安全工程师的自我修养。
BlackJack0/expert_readed_books
2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,**类,数学类,人物传记书籍
BlackJack0/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
BlackJack0/hackdroid
Pentesting Using Android
BlackJack0/inceptor
Template-Driven AV/EDR Evasion Framework
BlackJack0/link
link is a command and control framework written in rust
BlackJack0/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
BlackJack0/malware-classification-1
Towards Building an Intelligent Anti-Malware System: A Deep Learning Approach using Support Vector Machine for Malware Classification
BlackJack0/metasploit-framework
Metasploit Framework
BlackJack0/mimikatz
A little tool to play with Windows security
BlackJack0/Mind-Maps
Mind-Maps of Several Things
BlackJack0/mushikago
an automatic penetration testing tool
BlackJack0/penetration_testing
🎩 [penetration testing Book], Kali Magic, Cryptography, Hash Crack, Botnet, Rootkit, Malware, Spyware, Python, Go, C|EH.
BlackJack0/Process-Hollowing
Great explanation of Process Hollowing (a Technique often used in Malware)
BlackJack0/Pwnbl0wz
Fully Undetectable Windows backdoor w/ C2-listener
BlackJack0/qiling
Qiling Advanced Binary Emulation Framework
BlackJack0/rules
Repository of yara rules
BlackJack0/sec-chart
安全思维导图集合
BlackJack0/signator-rules
Collection of rules created using YARA-Signator over Malpedia
BlackJack0/stock
30天掌握量化交易 (持续更新)
BlackJack0/SysWhispers
AV/EDR evasion via direct system calls.
BlackJack0/VirtualApp
Virtual Engine for Android(Support 12.0 in business version)
BlackJack0/VirtualKD-Redux
VirtualKD-Redux - A revival and modernization of VirtualKD
BlackJack0/vulnerability-paper
收集的文章
BlackJack0/x64dbg
An open-source x64/x32 debugger for windows.