Pinned Repositories
anomaly-detection-resources
Anomaly detection related books, papers, videos, and toolboxes
APT_Digital_Weapon
Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
astnn
attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
Books_MechineLearning
BigData_Books
COMP9021
python
COMP9021_19T3
CopyTranslator
Foreign language reading and translation assistant based on copy and translate.(Latest: v0.0.7-Kylin-RC1)
WooYun
hmiaooo's Repositories
hmiaooo/anomaly-detection-resources
Anomaly detection related books, papers, videos, and toolboxes
hmiaooo/astnn
hmiaooo/attack_range
A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk
hmiaooo/Awesome-GPT-Agents
A curated list of GPT agents for cybersecurity
hmiaooo/cyberchef-recipes
A list of cyber-chef recipes and curated links
hmiaooo/d3
Bring data to life with SVG, Canvas and HTML. :bar_chart::chart_with_upwards_trend::tada:
hmiaooo/deepreflect
Discovering Malicious Functionality through Binary Reconstruction
hmiaooo/deobshell
Powershell script deobfuscation using AST in Python
hmiaooo/easy-algorithm-interview-and-practice
hmiaooo/Effective-and-Light-Weight-Deobfuscation-and-Semantic-Aware-Attack-Detection-for-PowerShell-Scripts
hmiaooo/flare-floss
FLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
hmiaooo/hmiaooo.github.io
hmiaooo/Invoke-Obfuscation
PowerShell Obfuscator
hmiaooo/Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
hmiaooo/iocs
Indicators from Unit 42 Public Reports
hmiaooo/malnet-graph
Largest graph representation learning database to date!
hmiaooo/malware-samples
A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net
hmiaooo/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
hmiaooo/powershell-bypass
powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等。 A powershell loader bypass anti-virus
hmiaooo/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
hmiaooo/PSDecode
PowerShell script for deobfuscating encoded PowerShell scripts
hmiaooo/public_tools
hmiaooo/Revoke-Obfuscation
PowerShell Obfuscation Detection Framework
hmiaooo/rules
Repository of yara rules
hmiaooo/security_content
Splunk Security Content
hmiaooo/signature-base
Signature base for my scanner tools
hmiaooo/TeachYourselfCS-CN
TeachYourselfCS 的中文翻译 | A Chinese translation of TeachYourselfCS
hmiaooo/vivisect
hmiaooo/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
hmiaooo/YaraMemoryScanner
Simple PowerShell script to enable process scanning with Yara.