Pinned Repositories
0x00sec_code
2017-Security-ppt
Amber
POC Reflective PE packer.
analysisASM
andersen
Andersen's inclusion-based pointer analysis re-implementation in LLVM
android-ota
angr
A powerful and user-friendly binary analysis platform!
APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
armv8m-hello
Say "hello world" to mps2-an505 with cortex-m33 in QEMU
GPGPU
General Purpose Graphics Processing Unit (GPGPU) Core
ajblane's Repositories
ajblane/APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
ajblane/Awesome-AI-Security
:file_folder: #AISecurity
ajblane/awesome-browser-exploit
awesome list of browser exploitation tutorials
ajblane/binary-auditing-solutions
Solutions for Binary Auditing Package: http://www.binary-auditing.com/
ajblane/bmcnonsense
Playing with firmware
ajblane/build
Makefiles to use OP-TEE on various platforms
ajblane/crave
Framework to automatically test and explore the capabilities of generic AV engines
ajblane/Crypton
Library consisting of explanation and implementation of all the existing attacks on various Encryption Systems, Digital Signatures, Hashing Algorithms along with example challenges from CTFs
ajblane/CVE-2019-5736
runc容器逃逸漏洞预警
ajblane/FCL
FCL (Fileless Command Lines) - Known command lines of fileless malicious executions
ajblane/ilo4_toolbox
Toolbox for HPE iLO4 & iLO5 analysis
ajblane/iota_fpga
FPGA based hardware accelerator for IOTA Curl and POW operations
ajblane/iota_pow_c_naive
ajblane/IOTA_SEED_RELATED_API
ajblane/koadic
Koadic C3 COM Command & Control - JScript RAT
ajblane/loadlibrary
Porting Windows Dynamic Link Libraries to Linux
ajblane/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ajblane/makin
makin - reveal anti-debugging and anti-VM tricks
ajblane/metasploit-framework
Metasploit Framework
ajblane/pocs
ajblane/PowerOPS
PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier"
ajblane/purple-team-attack-automation
Praetorian's public release of our Metasploit automation of MITRE ATT&CK™ TTPs
ajblane/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
ajblane/slate
Beautiful static documentation for your API
ajblane/SocialFish
Ultimate phishing tool. Socialize with the credentials.
ajblane/TraceOpteeMakefile
ajblane/u-boot
"Das U-Boot" Source Tree
ajblane/verify_dcurl_fpga_lampalab
ajblane/virii
Collection of ancient computer virus source codes
ajblane/WinPwnage
💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques