Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/OffensiveRust
Rust Weaponization for Red Team Engagements.
EvilAres/Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
EvilAres/dpdk
Data Plane Development Kit
EvilAres/wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres/awesome-C2
C2
EvilAres/Awesome-RCE-techniques
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
EvilAres/awesome_shell_loaders
shellcode-loaders and beacon-loaders
EvilAres/beats
:tropical_fish: Beats - Lightweight shippers for Elasticsearch & Logstash
EvilAres/BLACKHAT_USA2022
BLACKHAT USA2022 PDF Public
EvilAres/chainsaw
EvilAres/EvilnoVNC
Ready to go Phishing Platform
EvilAres/FOKS-TROT
It's a minifilter used for transparent-encrypting.
EvilAres/geek_time_cpp
C++ code examples for Geek Time
EvilAres/Hunting-guide
Personal basics collection library
EvilAres/ida_vmware_windows_gdb
Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)
EvilAres/libpeconv
A library to load, manipulate, dump PE files. See also: https://github.com/hasherezade/libpeconv_tpl
EvilAres/Malware-IOCs
Just my findings of malwares
EvilAres/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
EvilAres/my-re0-k8s-security
:atom: [WIP] 整理过去的分享,从零开始Kubernetes攻防 🧐
EvilAres/newCyberChef
CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition
EvilAres/persistence-info.github.io
EvilAres/protections-artifacts
Elastic Security detection content for Endpoint
EvilAres/reinschauer
EvilAres/Sandbox_Scryer
EvilAres/scan4all
Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...
EvilAres/SMSBoom
短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!
EvilAres/speedbump
TCP proxy for simulating variable, yet predictable network latency :globe_with_meridians::hourglass_flowing_sand:
EvilAres/testgit
EvilAres/TokenUniverse
An advanced tool for working with access tokens and Windows security policy.
EvilAres/VirusTotalC2
Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one