Pinned Repositories
0x00sec_code
2017-Security-ppt
Amber
POC Reflective PE packer.
analysisASM
andersen
Andersen's inclusion-based pointer analysis re-implementation in LLVM
android-ota
angr
A powerful and user-friendly binary analysis platform!
APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
armv8m-hello
Say "hello world" to mps2-an505 with cortex-m33 in QEMU
GPGPU
General Purpose Graphics Processing Unit (GPGPU) Core
ajblane's Repositories
ajblane/2017-Security-ppt
ajblane/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
ajblane/attackintel
A python script to query the MITRE ATT&CK API for tactics, techniques, mitigations, & detection methods for specific threat groups.
ajblane/AutoTTP
Automated Tactics Techniques & Procedures
ajblane/awesome-exploit-development
A curated list of resources (books, tutorials, courses, tools and vulnerable applications) for learning about Exploit Development
ajblane/awesome-sec-talks
A collected list of awesome security talks
ajblane/awesome-windows-security-development
awesome-windows-security-development
ajblane/CMSIS_5
CMSIS Version 5 Development Repository
ajblane/credssp
A code demonstrating CVE-2018-0886
ajblane/GyoiThon
GyoiThon is a growing penetration test tool using Machine Learning.
ajblane/Invoke-ATTACKAPI
A PowerShell script to interact with the MITRE ATT&CK Framework via its own API
ajblane/Invoke-Obfuscation
PowerShell Obfuscator
ajblane/linux-kernel-exploitation
A bunch of links related to Linux kernel exploitation
ajblane/machine_learning_security
Source code about machine learning and security.
ajblane/minimal-linux
ajblane/Misc-Powershell-Scripts
Random Tools
ajblane/nginx1.4.0
ajblane/optee-manifest
Fork of OP-TEE/manifest for ARTIK 530 boards
ajblane/optee_build
Experimental OP-TEE build repository
ajblane/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
ajblane/plumbum
Plumbum: Shell Combinators
ajblane/PowerLessShell
Run PowerShell command without invoking powershell.exe
ajblane/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
ajblane/Random
Assorted scripts and one off things
ajblane/rdpy
Remote Desktop Protocol in Twisted Python
ajblane/sidtoday
Snowden Archive: The SIDtoday Files
ajblane/snowden-archive
A collection of all documents leaked by former NSA contractor and whistleblower Edward Snowden.
ajblane/TDL
Driver loader for bypassing Windows x64 Driver Signature Enforcement
ajblane/theZoo
A repository of LIVE malwares for your own joy and pleasure
ajblane/ThreatHunter-Playbook
A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.