Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/AttackDetection
Attack Detection
EvilAres/dpdk
Data Plane Development Kit
EvilAres/wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres/algorithm-and-risk-management
风控、大数据、算法。
EvilAres/Awesome-CobaltStrike-Defence
Defences against Cobalt Strike
EvilAres/awesome-malware-development
Organized list of my malware development resources
EvilAres/Awesome-RCE-techniques
Awesome list of step by step techniques to achieve Remote Code Execution on various apps!
EvilAres/binlex
A Binary Genetic Traits Lexer Framework
EvilAres/chainsaw
EvilAres/CVE-2021-40444
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
EvilAres/CVE-2022-23222
CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation
EvilAres/domain_generation_algorithms
Some results of my DGA reversing efforts
EvilAres/flash-linux0.11-talk
你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码
EvilAres/geek_time_cpp
C++ code examples for Geek Time
EvilAres/ida_vmware_windows_gdb
Helper script for Windows kernel debugging with IDA Pro on VMware + GDB stub (including PDB symbols)
EvilAres/jpcert-yara
JPCERT/CC public YARA rules repository
EvilAres/malwarescanner
Simple Malware Scanner written in python
EvilAres/neuvector
EvilAres/OfficePurge
EvilAres/OpenArk
OpenArk is an open source anti-rookit(ARK) tool for Windows.
EvilAres/RegexPassive
🔭 Collection of regexp pattern for security passive scanning
EvilAres/saferwall
:cloud: Collaborative and Streamlined Threat Analysis at Scale
EvilAres/SandboxDefender
C# code to Sandbox Defender (and most probably other AV/EDRs).
EvilAres/suricata
Suricata git repository maintained by the OISF
EvilAres/sysmon-modular
A repository of sysmon configuration modules
EvilAres/syzkaller
syzkaller is an unsupervised coverage-guided kernel fuzzer
EvilAres/testgit
EvilAres/thiri-notebook
The Threat Hunting In Rapid Iterations (THIRI) Jupyter notebook is designed as a research aide to let you rapidly prototype threat hunting rules.
EvilAres/threat-intel
Signatures and IoCs from public Volexity blog posts.
EvilAres/TitanHide
Hiding kernel-driver for x86/x64.