Pinned Repositories
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
AttackDetection
Attack Detection
book
book
dpdk
Data Plane Development Kit
goby-pocs
List of pocs for goby
macOS-Security-and-Privacy-Guide
Guide to securing and improving privacy on macOS
nikto
Nikto web server scanner
OffensiveRust
Rust Weaponization for Red Team Engagements.
Threathunting-book
Threat hunting Web Windows AD linux ATT&CK TTPs
wireshark
Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. GitHub won't let us disable pull requests. ☞ THEY WILL BE IGNORED HERE ☜ Please upload them at GitLab.
EvilAres's Repositories
EvilAres/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
EvilAres/avclassplusplus
AVCLASS++: Yet Another Massive Malware Labeling Tool
EvilAres/bravery9_notes
Security & Development
EvilAres/ChakraCore
ChakraCore is the core part of the Chakra JavaScript engine that powers Microsoft Edge
EvilAres/CVE-2020-0796
EvilAres/detection-sources
EvilAres/evilares.github.io
Record
EvilAres/fuzzing
Tutorials, examples, discussions, research proposals, and other resources related to fuzzing
EvilAres/gerhart01.github.io
EvilAres/heap-exploitation
This book on heap exploitation is a guide to understanding the internals of glibc's heap and various attacks possible on the heap structure.
EvilAres/Hyper-V-Internals
Internals information about Hyper-V
EvilAres/IDAGolangHelper
Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
EvilAres/Just-pwn-it-for-fun
[+} 新的博客系列
EvilAres/malware_decoders
Static based decoders for malware samples
EvilAres/ms-compress
Open source implementations of Microsoft compression algorithms
EvilAres/OPCDE
OPCDE Cybersecurity Conference Materials
EvilAres/patoolkit
PA Toolkit is a collection of traffic analysis plugins focused on security
EvilAres/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
EvilAres/public_tools
EvilAres/risk-management-note
🧯风险控制笔记,适用于互联网企业
EvilAres/Rong360_2nd
第三届融360天机智能金融算法挑战赛-第二题:特征挖掘
EvilAres/RW_Password
此项目用来提取收集以往泄露的密码中符合条件的强弱密码
EvilAres/SecConArchive
Security Conference Archive
EvilAres/SecuritySite
收集了一些安全公司的博客
EvilAres/shellcodes
Shellcoding utilities (pure C) (Kernel : experimental_km branch) (Usermode: master)
EvilAres/Threat-Intelligence-Analyst
威胁情报,恶意样本分析,开源Malware代码收集
EvilAres/ThreatHound
ThreatHound is a threat intelligence query tool use for detecting potentially malicious IP or domains. It combines the MISP open source threat intelligence sharing platform as its back-end intelligence library, and currently integrates 69 open source threat intelligence data feeds from the security community.
EvilAres/vm-escape
some interesting vm-escape game
EvilAres/WatchAD
AD Security Intrusion Detection System
EvilAres/Zend-Decoder
还原ZendGuard处理后的php代码