ls306056885's Stars
bytedance/Elkeid
Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices.
WeNeedHome/SummaryOfLoanSuspension
全国各省市停贷通知汇总
protocolbuffers/protobuf
Protocol Buffers - Google's data interchange format
push0ebp/ALLirt
Tool that converts All of libc to signatures for IDA Pro FLIRT Plugin. and utility make sig with FLAIR easily
Edubr2020/CVE-2021-40444--CABless
Modified code so that we don´t need to rely on CAB archives
ls306056885/office-exploit-case-study
klezVirus/inceptor
Template-Driven AV/EDR Evasion Framework
jaegeral/companies-hiring-security-remote
This repo is meant to be a list of companies that hire security people full remote.
sibears/IDAGolangHelper
Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary
advanced-threat-research/Yara-Rules
Repository of YARA rules made by Trellix ATR Team
theflakes/reg_hunter
Blueteam operational triage registry hunting/forensic tool.
NVISOsecurity/decompile-py2exe
Decompile py2exe Python 3 generated EXEs
DissectMalware/XLMMacroDeobfuscator
Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)
Yara-Rules/rules
Repository of yara rules
strazzere/golang_loader_assist
Making GO reversing easier in IDA Pro
nshalabi/SysmonTools
Utilities for Sysmon
blackberry/pe_tree
Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.
hryuk/Carberp
AxtMueller/Windows-Batch-Deployment
A programmable and rootkit-like Windows remote access tool.
m0n0ph1/Win64-Rovnix-VBR-Bootkit
Win64/Rovnix - Volume Boot Record Bootkit
openssl/openssl
TLS/SSL and crypto library
williamshowalter/hdroot-bootkit-analysis
Supporting Files on my analysis of the malware designated hdroot.
404notf0und/Security-Data-Analysis-and-Visualization
2018-2020青年安全圈-活跃技术博主/博客
fordes123/subtitles-view
基于javaFX的简单字幕处理桌面程序,集成在线翻译及语音转换
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
VIP-Share/Baidu-XunleiVIP
百度网盘超级会员,迅雷会员、爱奇艺会员账号每日分享,还有优酷,腾讯,芒果等VIP。AND。百度网盘(百度云)不限速工具分享。
firstcontributions/first-contributions
🚀✨ Help beginners to contribute to open source projects
ckane/CS7038-Malware-Analysis
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
undebel/NoFuserEx
Free deobfuscator for ConfuserEx.
telsy-cyberops/research
Telsy CTI Research Team