Pinned Repositories
APT_REPORT
Interesting apt report collection and some special ioc express
MBRLock
MBRlock
minicrypt
基于MiniFilter和Sfilter的加解密
myHips
myhips
MyWindowsDefender
自己练习写一个安全卫士
ostep-code
Code from various chapters in OSTEP (http://www.ostep.org)
pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
Syscall-Monitor
大表哥的Syscall-Monitor
USTC-CS-Courses-Resource
:heart:中国科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)
vul_war
《漏洞战争:软件漏洞分析精要》配套资料
kernweak's Repositories
kernweak/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
kernweak/bincat
Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free detection
kernweak/BlobRunner
Quickly debug shellcode extracted during malware analysis
kernweak/CAPEv2
Malware Configuration And Payload Extraction
kernweak/CobaltStrikeParser
kernweak/CTFTools
Personal CTF Toolkit
kernweak/dalton
Suricata and Snort IDS rule and pcap testing system
kernweak/DidierStevensSuite
Please no pull requests for this repository. Thanks!
kernweak/dirsearch
Web path scanner
kernweak/dismap
Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点
kernweak/EmoCheck
Emotet detection tool for Windows OS
kernweak/exploitation-course
Offensive Software Exploitation Course
kernweak/Get-PDInvokeImports
Get-PDInvokeImports is tool (PowerShell module) which is able to perform automatic detection of P/Invoke, Dynamic P/Invoke and D/Invoke usage in assembly. Showing all locations from where they are referenced and Exports all to DnSpy_Bookmarks.xml
kernweak/hashdb-ida
HashDB API hash lookup plugin for IDA Pro
kernweak/LKM
Examples on Linux Kernel Modules Hacking
kernweak/malware-and-exploitdev-resources
kernweak/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
kernweak/metasploit-framework
Metasploit Framework
kernweak/MockingBird
🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time
kernweak/MS17-010
MS17-010
kernweak/OpenAttack
An Open-Source Package for Textual Adversarial Attack.
kernweak/process_doppelganging
My implementation of enSilo's Process Doppelganging (PE injection technique)
kernweak/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
kernweak/sysmon-config
Sysmon configuration file template with default high-quality event tracing
kernweak/UACME
Defeating Windows User Account Control
kernweak/uiautomator2
Android Uiautomator2 Python Wrapper
kernweak/unicorn
Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, X86)
kernweak/unidbg
Allows you to emulate an Android ARM32 and/or ARM64 native library, and an experimental iOS emulation
kernweak/WinAPI-Tricks
Collection of various WINAPI tricks / features used or abused by Malware
kernweak/youtube-dl
Command-line program to download videos from YouTube.com and other video sites