8000 MeloX07 (Melozz) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View MeloX07's full-sized avatar

Block or report MeloX07

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

WKTools Is a Power Windows Kernel Tools

297 54 Updated Apr 25, 2025

飘云ark(pyark)

C 476 69 Updated Jan 10, 2025

A free but powerful Windows kernel research tool.

2,529 579 Updated Oct 14, 2024

⭐️ A curated list of awesome forensic analysis tools and resources

4,289 655 Updated Apr 21, 2025

Lockbit, URSIF, BlackBasta etc.

78 32 Updated May 8, 2025
C++ 62 16 Updated Apr 28, 2025

AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident resp…

Python 1,150 151 Updated Apr 15, 2025

Inject malicious code into Notepad and use antivirus software memory scanning to automatically locate memory signature codes. 向notepad注入恶意代码,利用杀软进行内存扫描自动化定位内存特征码。

Python 3 Updated May 6, 2025

Injecting DLL into LSASS at boot

C 92 14 Updated Apr 29, 2025

Ghosting-AMSI

PowerShell 162 23 Updated Apr 24, 2025

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 1,923 411 Updated Jun 19, 2024

MalwareScan is a lightweight and fast malware scanner written in Python. It supports both Windows and Linux platforms and provides an open-source solution for detecting malicious files quickly and …

Python 13 2 Updated Apr 29, 2025

Super timeline all the things

Python 1,837 367 Updated Mar 2, 2025

Practical Windows Forensics Training

PowerShell 663 126 Updated Feb 29, 2024

7-zip build and package script with nsis script decompiling using ms visual studio

Batchfile 278 43 Updated Mar 9, 2025

Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.

C 253 32 Updated Jul 31, 2024

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C++ 1,094 143 Updated Dec 11, 2023

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader.

C 257 35 Updated Apr 6, 2025

A high-speed forensic processing engine purpose-built for DFIR investigators. Quickly consolidate CSV output from processed triage evidence into a unified timeline with built-in filtering, artifact…

C# 132 8 Updated May 2, 2025

X64内核小工具

1,273 217 Updated Jan 18, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,439 437 Updated Sep 14, 2023

小玩具,用来快速检测银狐家族恶意程序,和部分RAT/C2产品

47 7 Updated Jan 7, 2025

Detect strange memory regions and DLLs

C++ 183 38 Updated Jan 20, 2022

Python decompiler for modern Python versions.

Python 316 53 Updated May 2, 2025

Pillager是一个适用于后渗透期间的信息收集工具

C# 1,124 115 Updated Sep 7, 2024

IDA Python scripts

Python 36 6 Updated Apr 11, 2025

🦎Triton_RAT is free and easy to use, one of the best remote administration tools written in Python, fully integrated with Telegram🦎

Python 50 6 Updated May 4, 2025

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 212 24 Updated May 5, 2025

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

C 1,898 428 Updated Mar 25, 2025
Next
0