YJesus / Unhide
Stable version of Unhide
☆164Updated 5 months ago
Alternatives and similar repositories for Unhide
Users that are interested in Unhide are comparing it to the libraries listed below
Sorting:
- Project containing several tools/ scripts to recover the OpenSSH session keys used to encrypt/ decrypt SSH traffic.☆87Updated 11 months ago
- ☆54Updated 10 months ago
- This program locally checks for signs of a rootkit. 'Forked' to fix false-positive for SucKIT rootkit☆233Updated 2 years ago
- Next generation !☆66Updated 4 years ago
- 毕方智能云沙箱(Bold-Falcon)是一个开源的自动化恶意软件分析系统;☆138Updated 2 years ago
- Project to decrypt and parse SSH traffic☆66Updated 4 years ago
- dump Transfer Layer Security data without certificate☆71Updated 7 months ago
- Hide process,port,self under Linux using the ld_preload☆165Updated 3 years ago
- 利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息☆73Updated last year
- Proof of concept for LD_PRELOAD malware that uses extended attributes to protect files.☆117Updated 8 years ago
- SQL / SQLI tokenizer parser analyzer☆190Updated 2 months ago
- Junk code - needless to explain☆74Updated 3 years ago
- ☆192Updated 11 months ago
- ☆45Updated 3 years ago
- collect some exploit traffic pcap☆80Updated 2 months ago
- Linux EDR written in Golang and based on eBPF.☆238Updated 2 years ago
- The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层…☆354Updated 2 months ago
- Volatility Explorer Suit☆63Updated 2 years ago
- KeyTrap (DNSSEC)☆41Updated last year
- 攻击流量包,辅助安全运营/分析人员,HVV蓝队工程师开展流量攻击研判工作☆63Updated last year
- 基于RAW_SOCKET+TCP Reset包实现的TCP旁路阻断☆15Updated 4 years ago
- Come inside, and have a nice cup of tea.☆103Updated 3 weeks ago
- suricata IDS的规则,测试在用的,部分自写的规则视情况放出。☆18Updated 6 years ago
- IoT and Operational Technology Honeypot☆105Updated last year
- SysTracer: Linux 系统活动跟踪器☆31Updated 2 years ago
- repair corrupted pcap files☆216Updated 11 months ago
- A BeaconEye implement in Golang. It is used to detect the cobaltstrike beacon from memory and extract some configuration.☆159Updated 2 years ago
- NextB的恶意邮件识别项目☆30Updated 2 years ago
- 恶意脚本检测分类工具☆40Updated 4 years ago
- The Linux port of the Sysinternals Sysmon tool.☆261Updated last month