Skip to content
View swwwolf's full-sized avatar

Block or report swwwolf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303

C 106 61 Updated Feb 25, 2018

Set of tools to analyze Windows sandboxes for exposed attack surface.

C# 2,062 433 Updated Sep 30, 2024

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team…

Python 988 146 Updated May 27, 2020

Extended Process Monitor-like tool based on Event Tracing for Windows

C# 462 94 Updated Nov 29, 2019

Windows Object Explorer 64-bit

C 1,633 292 Updated Sep 17, 2024

Unicorn CPU emulator framework (ARM, AArch64, M68K, Mips, Sparc, PowerPC, RiscV, S390x, TriCore, X86)

C 7,528 1,332 Updated Oct 2, 2024

.NET instrumentation framework

F# 72 15 Updated Jan 16, 2018

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,628 2,777 Updated Oct 2, 2024

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,467 2,412 Updated Oct 3, 2024

🎬 Command line utility for synchronizing Plex Media Server watched / seen status between multiple servers

JavaScript 304 36 Updated Sep 3, 2021

Toolkit to emulate firmware and analyse it for security vulnerabilities

Python 1,316 252 Updated Sep 16, 2024

Intel® Hardware Accelerated Execution Manager (Intel® HAXM)

C 3,220 877 Updated Jan 28, 2023

RetDec is a retargetable machine-code decompiler based on LLVM.

C++ 7,982 944 Updated Sep 25, 2024

Monitor activity of any driver

C# 326 105 Updated Nov 2, 2020

A collection of hacking / penetration testing resources to make you better!

15,218 2,105 Updated Mar 12, 2024

The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions …

Pascal 361 103 Updated Mar 7, 2024

Security Research from the Microsoft Security Response Center (MSRC)

Python 1,321 161 Updated Aug 8, 2024

Examples of leaking Kernel Mode information from User Mode on Windows

C++ 576 158 Updated Jul 7, 2017

Translates WinDbg "dt" structure dump to a C structure

C++ 126 62 Updated Oct 16, 2016

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 5,812 1,160 Updated Sep 22, 2024

An IDA plugin to improve (U)EFI reversing

C++ 147 24 Updated Jun 17, 2017

Some setup scripts for security research tools.

Shell 8,418 1,883 Updated Nov 21, 2023

Symbolic execution tool

Python 3,680 472 Updated Sep 15, 2023

The X86 Encoder Decoder (XED), is a software library for encoding and decoding X86 (IA32 and Intel64) instructions

Python 1,393 145 Updated Sep 12, 2024

libipt - an Intel(R) Processor Trace decoder library

C 658 150 Updated Oct 2, 2024

PowerShell for every system!

C# 44,726 7,239 Updated Oct 4, 2024

The official Windows Driver Kit documentation sources

PowerShell 907 816 Updated Oct 2, 2024

A fork of AFL for fuzzing Windows binaries

C 2,324 532 Updated Apr 10, 2024

A PoC WMI backdoor presented at Black Hat 2015

PowerShell 269 91 Updated Aug 10, 2015

ATrace is a tool for tracing execution of binaries on Windows.

C++ 237 57 Updated Sep 6, 2016
Next