Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/Anti-Debug-DB
EvilAres/APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
EvilAres/cafecompare
Java code comparison tool (jar / class)
EvilAres/capa
The FLARE team's open-source tool to identify capabilities in executable files.
EvilAres/challenges-2020
Pwn2Win 2020 Challenges
EvilAres/CrackMinApp
(反编译微信小程序)一键获取微信小程序源码(傻瓜式操作), 使用了C#加nodejs制作
EvilAres/CVE-2020-0796-RCE-POC
CVE-2020-0796 Remote Code Execution POC
EvilAres/festin
FestIn - S3 Bucket Weakness Discovery
EvilAres/flare-floss
FireEye Labs Obfuscated String Solver - Automatically extract obfuscated strings from malware.
EvilAres/flare-ida
IDA Pro utilities from FLARE team
EvilAres/Go_Security_Study
golang安全学习总结
EvilAres/HyperDbg
HyperDbg debugger is an open-source, user mode and kernel mode Windows debugger with a focus on using hardware technologies.
EvilAres/Infosec_Reference
An Information Security Reference That Doesn't Suck
EvilAres/JsSpider
js逆向
EvilAres/kernel-security-learning
Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.
EvilAres/malware-gems
A not so awesome list of malware gems for aspiring malware analysts
EvilAres/oletools
oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.
EvilAres/packetdrill
The official Google release of packetdrill
EvilAres/qemu-vm-escape
EvilAres/Scanners-Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
EvilAres/SharpPdb
Library for reading PDB files, both Windows and PortablePDBs.
EvilAres/ShellScan
EvilAres/SuperWordlist
基于实战沉淀下的各种弱口令字典
EvilAres/threat
EvilAres/ThreatKB
Knowledge base workflow management for YARA rules and C2 artifacts (IP, DNS, SSL) (ALPHA STATE AT THE MOMENT)
EvilAres/ThreatPursuit-VM
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
EvilAres/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
EvilAres/uber_go_guide_cn
Uber Go 语言编码规范中文版. The Uber Go Style Guide .
EvilAres/windows-dll-hijacking
Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.
EvilAres/Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable