Pinned Repositories
aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
aftAccountCustomizations
aftAccountProvisioningCustomizations
aftAccountRequest
aftGlobalCustomizations
aioui
Asyncio User Interface
Analysis-Tools
恶意软件分析套件
whsz6's Repositories
whsz6/aa-tools
Artifact analysis tools by JPCERT/CC Analysis Center
whsz6/aftAccountCustomizations
whsz6/aftAccountProvisioningCustomizations
whsz6/aftAccountRequest
whsz6/aftGlobalCustomizations
whsz6/awesome-cve-poc
✍️ A curated list of CVE PoCs.
whsz6/botaku
보타쿠 (보드게임 덕후들을 위한 게임 웹 사이트)
whsz6/CAPE
Malware Configuration And Payload Extraction
whsz6/colorguard
Concolic tracer to detect flag leaks and create Type-2 POVs.
whsz6/dex2jar
Tools to work with android .dex and java .class files
whsz6/hashcat
World's fastest and most advanced password recovery utility
whsz6/Invoke-Obfuscation
PowerShell Obfuscator
whsz6/jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
whsz6/lighthouse
Code Coverage Explorer for IDA Pro & Binary Ninja
whsz6/miasm
Reverse engineering framework in Python
whsz6/microsoft-pdb
Information from Microsoft about the PDB format. We'll try to keep this up to date. Just trying to help the CLANG/LLVM community get onto Windows.
whsz6/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.
whsz6/pe-sieve
Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).
whsz6/PrivExchange
Exchange your privileges for Domain Admin privs by abusing Exchange
whsz6/randomrepo
Repo for random stuff
whsz6/Scripts
A collection of x64dbg scripts. Feel free to submit a pull request to add your script.
whsz6/seok-store
seokyoung portfolio site
whsz6/spring-flights
Demo application showcasing RSocket support in Spring
whsz6/startPlayUp
Web game platform project
whsz6/sysmon-config
Sysmon configuration file template with default high-quality event tracing
whsz6/vmpdump
A dynamic VMP dumper and import fixer, powered by VTIL.
whsz6/wasm-reference-manual
WebAssembly Reference Manual
whsz6/windbg-scripts
A bunch of JavaScript extensions for WinDbg.
whsz6/windows-security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
whsz6/windows-syscalls
Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)