Pinned Repositories
APT_CyberCriminal_Campagin
APTnotes
Various public documents, whitepapers and articles about APT campaigns
hitcon_girls
website of hiton girls
Huffman-Encoding-English-Chat-Room
Huffman Encoding English Chat Room Write in Java
Hyara
Yara rule making tool (IDA Pro & Binary Ninja Plugin)
Invoke-Obfuscation
PowerShell Obfuscator
J-C-Highlight
IDA plugin to highlight jmps and calls
LogCollector
The bash script for collecting logs and other data for analysis.
openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
OpenXML_Scanner
malicious open xml document scanner framework
ashley-920's Repositories
ashley-920/OpenXML_Scanner
malicious open xml document scanner framework
ashley-920/APT_CyberCriminal_Campagin
ashley-920/APTnotes
Various public documents, whitepapers and articles about APT campaigns
ashley-920/hitcon_girls
website of hiton girls
ashley-920/Huffman-Encoding-English-Chat-Room
Huffman Encoding English Chat Room Write in Java
ashley-920/Hyara
Yara rule making tool (IDA Pro & Binary Ninja Plugin)
ashley-920/Invoke-Obfuscation
PowerShell Obfuscator
ashley-920/J-C-Highlight
IDA plugin to highlight jmps and calls
ashley-920/LogCollector
The bash script for collecting logs and other data for analysis.
ashley-920/openftp4
A list of all FTP servers in IPv4 that allow anonymous logins.
ashley-920/openXML_parser
This is an parser which can parse openXML file and detect malicious content
ashley-920/POGOserver
:rice_ball: Pokemon GO Custom Server
ashley-920/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
ashley-920/PyMal
PyMal is a python based interactive Malware Analysis Framework. It is built on the top of three pure python programes Pefile, Pydbg and Volatility.
ashley-920/seasnake
A tool to convert C++ code to Python code.
ashley-920/test.zzz
Material theme based on Materialize.css for jekyll sites
ashley-920/theZoo
A repository of LIVE malwares for your own joy and pleasure
ashley-920/timesketch
Collaborative forensic timeline analysis
ashley-920/YaraGuardian
Django web interface for managing Yara rules