Pinned Repositories
about-Windows-Registry
Windows Registry
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
al-khaser
Public malware techniques used in the wild
AlgorithmVisualizer
Algorithm Visualizer
Blasting_dictionary
爆破字典
Exploit-CVE-2014-4113
Exploit CVE-2014-4113
exploit-database
The official Exploit Database repository
idaplugins-list
A list of IDA Plugins
ReflectiveELFLoader
Code for diskless loading of ELF Shared Library using Reflective DLL Injection
Reverse-Engineering
nsxz's Repositories
nsxz/about-Windows-Registry
Windows Registry
nsxz/AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
nsxz/awesome-yara
A curated list of awesome YARA rules, tools, and people.
nsxz/Blackbone
Windows memory hacking library
nsxz/CLR-Injection
Use CLR to inject all the .NET apps
nsxz/de4dot
.NET deobfuscator and unpacker.
nsxz/dirsearch
Web path scanner
nsxz/FinSpyVM
Static unpacker for FinSpy VM
nsxz/gomasscan
gomasscan是一个纯go编写的masscan扫描库
nsxz/GreatSCT
The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
nsxz/HackSysExtremeVulnerableDriver
HackSys Extreme Vulnerable Windows Driver
nsxz/interactsh
interactsh
nsxz/LaZagne
Credentials recovery project
nsxz/linux
Linux kernel source tree
nsxz/malware-jail
Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js
nsxz/open-watcom-v2
Latest binary build is available from https://github.com/open-watcom/travis-ci-ow-builds/archive/master.zip and installers are available from SourceForge site https://sourceforge.net/projects/openwatcom/files/?source=navbar
nsxz/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
nsxz/rattler
Automated DLL Enumerator
nsxz/ScopeSentry
ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点
nsxz/ScopeSentry-Plugin-Template
ScopeSentry Plugin Market
nsxz/ScopeSentry-Scan
ScopeSentry工具扫描端源码
nsxz/ScopeSentry-UI
ScopeSentry工具的前端UI
nsxz/sigma
Generic Signature Format for SIEM Systems
nsxz/subvert
nsxz/test
nsxz/trackerslist
An updated list of public BitTorrent trackers
nsxz/udp2raw-tunnel
A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket,helps you Bypass UDP FireWalls(or Unstable UDP Environment).Its Encrpyted,Anti-Replay and Multiplexed.It aslo acts as a Connection Stablizer.
nsxz/WINspect
Powershell-based Windows Security Auditing Toolbox
nsxz/x64dbg
An open-source x64/x32 debugger for windows.
nsxz/z3
The Z3 Theorem Prover