Pinned Repositories
2022-HW-POC
2022 护网行动 POC 整理
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
beats-1
:tropical_fish: Beats - Lightweight shippers for Elasticsearch & Logstash
blackbook
Blackbook of malware domains
BLUESPAWN
An Active Defense and EDR software to empower Blue Teams
BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
CAPEv2
Malware Configuration And Payload Extraction
conpot
ICS/SCADA honeypot
CVE-2021-21551
Dell Driver EoP (CVE-2021-21551)
WHOLETTHEDOG-OUT's Repositories
WHOLETTHEDOG-OUT/AWD-Guide
从零学习AWD比赛指导手册以及AWD脚本整理
WHOLETTHEDOG-OUT/bcc
BCC - Tools for BPF-based Linux IO analysis, networking, monitoring, and more
WHOLETTHEDOG-OUT/cilium
eBPF-based Networking, Security, and Observability
WHOLETTHEDOG-OUT/clumsy
clumsy makes your network condition on Windows significantly worse, but in a controlled and interactive manner.
WHOLETTHEDOG-OUT/CVE-2023-35813
Exploit for CVE-2023-35813 POC
WHOLETTHEDOG-OUT/DoubleTrouble
This repository offers insights and a proof-of-concept tool to exploit two significant deserialization vulnerabilities in Inductive Automation's Ignition software.
WHOLETTHEDOG-OUT/DrCCTProf
DrCCTProf is a fine-grained call path profiling framework for binaries running on ARM and X86 architectures.
WHOLETTHEDOG-OUT/DuckTailDecrypter
C# script to decode and decrypt the DuckTail configuration
WHOLETTHEDOG-OUT/EtwHookDbg
WHOLETTHEDOG-OUT/ExcelDna
Excel-DNA - Free and easy .NET for Excel. This repository contains the core Excel-DNA library.
WHOLETTHEDOG-OUT/ghidra-nativeaot
Helper scripts for analyzing NativeAOT compiled .NET binaries with Ghidra
WHOLETTHEDOG-OUT/go-iptables
Go wrapper around iptables utility
WHOLETTHEDOG-OUT/go_parser
Yet Another Golang binary parser for IDAPro
WHOLETTHEDOG-OUT/GobRAT-Analysis
WHOLETTHEDOG-OUT/GoldenEye
GoldenEye Layer 7 (KeepAlive+NoCache) DoS Test Tool
WHOLETTHEDOG-OUT/kylebot
Kylebot | This Tool is made for educational purpose only ! Author will not be responsible for any misuse of this toolkit !
WHOLETTHEDOG-OUT/LIEF
LIEF - Library to Instrument Executable Formats
WHOLETTHEDOG-OUT/lighthouse
A Coverage Explorer for Reverse Engineers
WHOLETTHEDOG-OUT/LSPatch
LSPatch: A non-root Xposed framework extending from LSPosed
WHOLETTHEDOG-OUT/MagicWX
🔥免root实现 Android改机(一键新机)技术解密,微信无限多开等。
WHOLETTHEDOG-OUT/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
WHOLETTHEDOG-OUT/misp-galaxy
Clusters and elements to attach to MISP events or attributes (like threat actors)
WHOLETTHEDOG-OUT/PcapPlusPlus
PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, Npcap, WinPcap, DPDK and PF_RING.
WHOLETTHEDOG-OUT/pdfparser
PdfParser, a standalone PHP library, provides various tools to extract data from a PDF file.
WHOLETTHEDOG-OUT/TBOT-Leak
WHOLETTHEDOG-OUT/vmprotect-3.5.1
WHOLETTHEDOG-OUT/WeChatMsg
提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告
WHOLETTHEDOG-OUT/WhatWeb
Next generation web scanner
WHOLETTHEDOG-OUT/wildrig-multi
multi algo miner for AMD, NVIDIA and Intel gpu's
WHOLETTHEDOG-OUT/WinDbg-Samples
Sample extensions, scripts, and API uses for WinDbg.