Pinned Repositories
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
Carberp
CVE-2017-8570
Proof of Concept exploit for CVE-2017-8570
CVE-2021-40444--CABless
Modified code so that we don´t need to rely on CAB archives
DDG_MalWare_Clean_Tool
Watchdogs 、kthrotlds 挖矿蠕虫清理脚本。
decompile-py2exe
Decompile py2exe Python 3 generated EXEs
office-exploit-case-study
ls306056885's Repositories
ls306056885/office-exploit-case-study
ls306056885/awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)
ls306056885/CVE-2021-40444--CABless
Modified code so that we don´t need to rely on CAB archives
ls306056885/decompile-py2exe
Decompile py2exe Python 3 generated EXEs
ls306056885/Diamorphine
LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)
ls306056885/Elkeid
Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.
ls306056885/first-contributions
🚀✨ Help beginners to contribute to open source projects
ls306056885/golang_loader_assist
Making GO reversing easier in IDA Pro
ls306056885/IDAGolangHelper
Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
ls306056885/idaplugins-list
A list of IDA Plugins
ls306056885/kbd-audio
Tools for capturing and analysing keyboard input paired with microphone capture 🎤⌨️
ls306056885/metasploit-framework
Metasploit Framework
ls306056885/openssl
TLS/SSL and crypto library
ls306056885/pe_tree
ls306056885/protobuf
Protocol Buffers - Google's data interchange format
ls306056885/radare2
UNIX-like reverse engineering framework and command-line toolset
ls306056885/RAT-NjRat-0.7d-modded-source-code
NJR
ls306056885/reg_hunter
Blueteam operational triage registry hunting/forensic tool.
ls306056885/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
ls306056885/rules
Repository of yara rules
ls306056885/Security-Data-Analysis-and-Visualization
2018-2020青年安全圈-活跃技术博主/博客
ls306056885/sigma
Generic Signature Format for SIEM Systems
ls306056885/Software-Security-Course
该资源为《软件安全》课程实验及工具,包括PE文件解析、数字签名解析、恶意软件分析、CVE漏洞复现等。希望对您有所帮助~
ls306056885/strace
strace is a diagnostic, debugging and instructional userspace utility for Linux
ls306056885/SummaryOfLoanSuspension
全国各省市停贷通知汇总
ls306056885/TheFatRat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
ls306056885/vm86
🍔 A x86 Script Instruction Virtual Machine
ls306056885/Windows-Batch-Deployment
A programmable and rootkit-like Windows remote access tool.
ls306056885/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
ls306056885/Yara-Rules
Repository of YARA rules made by McAfee ATR Team