yudi010's Stars
pothosware/SoapySDR
Vendor and platform neutral SDR support library.
IronLanguages/ironpython3
Implementation of Python 3.x for .NET Framework that is built on top of the Dynamic Language Runtime.
AlessandroZ/LaZagne
Credentials recovery project
risksense/zerologon
Exploit for zerologon cve-2020-1472
dirkjanm/CVE-2020-1472
PoC for Zerologon - all research credits go to Tom Tervoort of Secura
srwi/EverythingToolbar
Everything integration for the Windows taskbar.
jfmaes/SharpZipRunner
Executes position independent shellcode from an encrypted zip
hfiref0x/SXSEXP
Expand compressed files from WinSxS folder
threat-hunting/awesome_Threat-Hunting
A curated list of the most important and useful resources about Threat Detection,Hunting and Intelligence.
mandiant/jitm
JITM is an automated tool to bypass the JIT Hooking protection on a .NET sample.
charles2gan/GDA-android-reversing-Tool
the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy leaking detection, vulnerability detection, path solving, packer identification, variable tracking, deobfuscation, python&java scripts, device memory extraction, data decryption, and encryption, etc.
skylot/jadx
Dex to Java decompiler
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
jxy-s/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
googleprojectzero/winafl
A fork of AFL for fuzzing Windows binaries
ladislav-zezula/FileTest
Source code for File Test - Interactive File System Test Tool
sbousseaden/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
BlackINT3/OpenArk
The Next Generation of Anti-Rookit(ARK) tool for Windows.
0xnobody/vmpdump
A dynamic VMP dumper and import fixer, powered by VTIL.
RustScan/RustScan
🤖 The Modern Port Scanner 🤖
microsoft/winget-cli
WinGet is the Windows Package Manager. This project includes a CLI (Command Line Interface), PowerShell modules, and a COM (Component Object Model) API (Application Programming Interface).
microsoft/winget-pkgs
The Microsoft community Windows Package Manager manifest repository
a232319779/hideTrayIcon
Hide the tray icon on windows. Support the 32/64 windows.Test could run win 7 and win 8.
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
cloudreve/Cloudreve
🌩支持多家云存储的云盘系统 (Self-hosted file management and sharing system, supports multiple storage providers)
jindrapetrik/jpexs-decompiler
JPEXS Free Flash Decompiler
alphaSeclab/android-security
Android Security Resources.
EricZimmerman/bstrings
A better strings utility!
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
eset/vba-dynamic-hook
VBA Dynamic Hook dynamically analyzes VBA macros inside Office documents by hooking function calls