Pinned Repositories
apex_dma_kvm_pub
Apex Legends QEMU/KVM hack
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
awesome-hacking
awesome hacking chinese version
awesome-malware-analysis
Defund the Police.
awesome-windows-kernel-security-development
windows kernel security development
capemon
capemon: CAPE's monitor
CAPEv2
Malware Configuration And Payload Extraction
common-use
Will place common tools here to align all tools.
community
Community modules for CAPE Sandbox
MSIFile
Used to extract information from an MSI file
Wangwangwoc's Repositories
Wangwangwoc/MSIFile
Used to extract information from an MSI file
Wangwangwoc/apex_dma_kvm_pub
Apex Legends QEMU/KVM hack
Wangwangwoc/capemon
capemon: CAPE's monitor
Wangwangwoc/CAPEv2
Malware Configuration And Payload Extraction
Wangwangwoc/community
Community modules for CAPE Sandbox
Wangwangwoc/DarkLoadLibrary
LoadLibrary for offensive operations
Wangwangwoc/Developer-Books
编程开发相关书籍整理分享,持续更新...
Wangwangwoc/drakvuf
DRAKVUF Black-box Binary Analysis
Wangwangwoc/dyalog-jupyter-kernel
A Jupyter kernel for Dyalog APL
Wangwangwoc/hidden
🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc
Wangwangwoc/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
Wangwangwoc/HyperPlatform
Intel VT-x based hypervisor aiming to provide a thin VM-exit filtering platform on Windows.
Wangwangwoc/InviZzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Wangwangwoc/LeagueSkinChanger
Skin changer for League of Legends
Wangwangwoc/LIEF
LIEF - Library to Instrument Executable Formats
Wangwangwoc/LViewLoL
League of Legends Python based scripting platform.
Wangwangwoc/Malware-analysis-and-Reverse-engineering
Some of my publicly available Malware analysis and Reverse engineering.
Wangwangwoc/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
Wangwangwoc/mininet
Emulator for rapid prototyping of Software Defined Networks
Wangwangwoc/P4-INT-graduation-program
基于带内网络遥测的时延最优路由研究,系统方案不算完善仅供参考。
Wangwangwoc/PatternGen
Wangwangwoc/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Wangwangwoc/pyinstxtractor
PyInstaller Extractor
Wangwangwoc/Shhhloader
Syscall Shellcode Loader (Work in Progress)
Wangwangwoc/STrace
A DTrace on Windows Reimplementation
Wangwangwoc/sysmon-config
Sysmon configuration file template with default high-quality event tracing
Wangwangwoc/tutorials
P4 language tutorials
Wangwangwoc/ufile-sdk-python
This is an UFile(OSS) SDK for Python from UCloud
Wangwangwoc/WinAPI-Tricks
Collection of various WINAPI tricks / features used or abused by Malware
Wangwangwoc/Windows-
Windows核心编程学习