Pinned Repositories
100-Days-Of-ML-Code
100 Days of ML Coding
Ablation
Ablation is a tool for augmenting static analysis by extracting information at runtime, and importing it into IDA. It can resolve virtual calls, reveal interesting code, exclude heavily traversed regions, identify untested or undocumented features, visually diff samples, or perform root cause analysis simply by running samples. My favourite however is the virtual call resolution with fully interactive x-refs. It's simple, elegant, and disassembled C++ reads like C! It helps me time and time again.
BlueKeep
Proof of concept for CVE-2019-0708
BLUEKEEP_WEAPONIZED_DOS
CVE-2019-0708
Scanner PoC for CVE-2019-0708 RDP RCE vuln
joy
A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.
Learning-SDN
SDN 學習及實作範例。
PcapPlusPlus
PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, WinPcap, DPDK and PF_RING.
phishing
sqlmap
Automatic SQL injection and database takeover tool
rickchen147258's Repositories
rickchen147258/Anxun-isoon
I-SOON/Anxun leak related stuff
rickchen147258/blocklist-ipsets
ipsets dynamically updated with firehol's update-ipsets.sh script
rickchen147258/caldera
Scalable Automated Adversary Emulation Platform
rickchen147258/create-react-app-buildpack
⚛️ Heroku Buildpack for create-react-app: static hosting for React.js web apps
rickchen147258/CTFd
CTFs as you need them
rickchen147258/DeepCreamPy
rickchen147258/dnSpy
.NET debugger and assembly editor
rickchen147258/exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
rickchen147258/fingerprintjs
Modern & flexible browser fingerprinting library
rickchen147258/firehol
A firewall for humans...
rickchen147258/keras-rl
Deep Reinforcement Learning for Keras.
rickchen147258/mvt
MVT (Mobile Verification Toolkit) helps conducting forensics of mobile devices in order to find signs of a potential compromise.
rickchen147258/nDPI
Open Source Deep Packet Inspection Software Toolkit
rickchen147258/nfstream
NFStream: a Flexible Network Data Analysis Framework.
rickchen147258/ngsdn-tutorial
Hands-on tutorial to learn the building blocks of the Next-Gen SDN architecture
rickchen147258/OpENer
OpENer is an EtherNet/IP stack for I/O adapter devices. It supports multiple I/O and explicit connections and includes objects and services for making EtherNet/IP-compliant products as defined in the ODVA specification.
rickchen147258/ovs
Open vSwitch
rickchen147258/Phishing.Database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
rickchen147258/pigasus
100Gbps Intrusion Detection and Prevention System
rickchen147258/Pktgen-DPDK
DPDK based packet generator
rickchen147258/Pwn-CTF-writeups
Pwn CTF writeups including challenges and solutions
rickchen147258/Raptor
Passive subdomain enumeration tool
rickchen147258/Reinforcement-learning-with-tensorflow
Simple Reinforcement learning tutorials, 莫烦Python 中文AI教学
rickchen147258/scapy-cip-enip-scan
rickchen147258/seastar
High performance server-side application framework
rickchen147258/security-onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
rickchen147258/snort
Snort
rickchen147258/SubDomainizer
A tool to find subdomains and interesting things hidden inside, external Javascript files of page, folder, and Github.
rickchen147258/sysmon-config
Sysmon configuration file template with default high-quality event tracing
rickchen147258/xdp-tutorial
XDP tutorial