Skip to content
View EvilAres's full-sized avatar
🏯
🏯

Block or report EvilAres

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Content Repo for Demystifying KQL Tutorial Series

63 2 Updated Sep 1, 2024

Bitcoin Improvement Proposals

Wikitext 9,220 5,329 Updated Aug 29, 2024

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Go 581 65 Updated Jan 31, 2024

第三届融360天机智能金融算法挑战赛-第二题:特征挖掘

Jupyter Notebook 112 46 Updated Apr 3, 2019

风控、大数据、算法。

Jupyter Notebook 180 52 Updated Apr 12, 2022

Memshell-攻防内存马研究

Java 597 84 Updated Mar 1, 2024

Packet, where are you? -- eBPF-based Linux kernel networking debugger

C 2,696 167 Updated Sep 2, 2024

Official repository for the BPF Performance Tools book

Python 1,576 280 Updated Apr 30, 2024

Tunnel TCP connections through a file

C# 843 71 Updated Aug 30, 2024

C# as you know it but with Go-inspired tooling (small, selfcontained, and native executables)

C# 3,608 101 Updated Jun 28, 2024

Active Directory password filter featuring breached password checking and custom complexity rules

C# 485 52 Updated May 7, 2023

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,968 373 Updated Apr 12, 2024

Helping Incident Responders hunt for potential persistence mechanisms on UNIX-based systems.

Go 15 2 Updated Oct 28, 2023

PowerShell script designed to help Incident Responders collect forensic evidence from local and remote Windows devices.

PowerShell 81 14 Updated Aug 26, 2024

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

C# 246 28 Updated Aug 30, 2024

A command and control framework written in rust.

Rust 231 27 Updated Aug 21, 2024

Malware Configuration And Payload Extraction

Python 1,879 403 Updated Sep 1, 2024

My opinions on common Java libraries, reverse engineering guides, and some assorted other tips

Java 81 5 Updated Aug 20, 2023

An Open Source Java Decompiler Gui for Procyon

Java 4,987 994 Updated Jul 11, 2024

List of awesome reverse engineering resources

8,773 1,053 Updated Jul 29, 2023

nuclei-templates 4W+已校验

Python 125 23 Updated Sep 3, 2024

LICEcap simple animated screen capture tool for Windows and OS X

C 5,272 443 Updated Sep 5, 2023

This repository includes code and IoCs that are the product of research done in Akamai's various security research teams.

C 412 60 Updated Apr 11, 2024

mFT (Malicious Fungible Token) is a Web3 based C2 framework to demonstrate malicious capabilities of web3 assets.

Ruby 8 2 Updated May 14, 2024
C 4 1 Updated Sep 26, 2023

安全类各家文库大乱斗

HTML 847 215 Updated Feb 15, 2022

Java漏洞学习笔记 Deserialization Vulnerability

HTML 914 95 Updated Jun 14, 2023

基于Agent技术实现的Java内存马查杀、防护工具。

Java 63 4 Updated Jul 25, 2024
Next