alternat0r
Just a simple guy. Love to eat dumpling.
Malware Analyst, Vulnerability Researcher, Red Teaming, Threat HunterKuala Lumpur, Malaysia
alternat0r's Stars
WerWolv/ImHex
🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.
telekom-security/tpotce
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
xmendez/wfuzz
Web application fuzzer
jrsoftware/issrc
Inno Setup is a free installer for Windows programs. First introduced in 1997, Inno Setup today rivals and even surpasses many commercial installers in feature set and stability.
intel/haxm
Intel® Hardware Accelerated Execution Manager (Intel® HAXM)
kevoreilly/CAPEv2
Malware Configuration And Payload Extraction
cube0x0/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
googleprojectzero/domato
DOM fuzzer
oskarsve/ms-teams-rce
petoolse/petools
PE Tools - Portable executable (PE) manipulation toolkit
MoH-Malaysia/covid19-public
Official data on the COVID-19 epidemic in Malaysia. Powered by CPRC, CPRC Hospital System, MKAK, and MySejahtera.
roleoroleo/yi-hack-Allwinner-v2
Custom firmware for Yi 1080p camera based on Allwinner platform
VirusTotal/vt-cli
VirusTotal Command Line Interface
DataTables/DataTablesSrc
DataTables source repository
CITF-Malaysia/citf-public
Official data on Malaysia's National Covid-19 Immunisation Programme (PICK). Powered by MySejahtera.
x64dbg/TitanEngine
TitanEngine Community Edition. Debug engine used by x64dbg.
peterferrie/win-exec-calc-shellcode
A small, null-free Windows shellcode that executes calc.exe (x86/x64, all OS/SPs)
pH-7/Obfuscator-Class
:man_technologist: Simple and effective Obfuscator PHP class (this is not a stupid base64 encoding script, but a real and effective obfuscation script)
0xDivyanshu/Injector
Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
pwndizzle/CodeExecutionOnWindows
A list of ways to execute code on Windows using legitimate Windows tools
WithSecureLabs/bitlocker-spi-toolkit
Tools for decoding TPM SPI transaction and extracting the BitLocker key from them.
Barriuso/SMBGhost_AutomateExploitation
SMBGhost (CVE-2020-0796) Automate Exploitation and Detection
CERTCC/certfuzz
This project contains the source code for the CERT Basic Fuzzing Framework (BFF) and the CERT Failure Observation Engine (FOE).
ioncodes/BlueGate
PoC for the Remote Desktop Gateway vulnerability - CVE-2020-0609 & CVE-2020-0610
nccgroup/ransomware-simulator
NCC Group Ransomware Simulator
ka1n4t/CVE-2020-17530
tribalchicken/volatility-bitlocker
Volatility plugin to extract BitLocker Full Volume Encryption Keys (FVEK)
asklinux/rimau-waf
rimau WAF the Web Application Firewall - UI write using PHP framwork , nginx , and modsecurity , apache and mod proxy build in owasp rules
alejndalliance/KPMG-Cyber-Security-Challenge-2017
KPMG Cyber Security Challenge 2017 questions repository and writeups