Stars
最简化的n8n微信发送插件,支持企微机器人和个人微信两种方式,个人微信基于页面自动化。
From Chaos to Clarity. Turning Raw Windows Logs into Executive Insights. Looking for Indicators of Compromise.
一键监控今日头条、百度热搜、微博、抖音、知乎、B站等35个平台,智能关键词筛选,自动生成热点分析报告。支持企业微信、飞书、钉钉、Telegram推送,30秒网页部署,1分钟手机通知,无需编程基础。还有文字和图片版api可调用
Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.
Free and Open Source Reverse Engineering Platform powered by rizin
Copy, export, import, delete, document and compare policies and profiles in Intune and Azure with PowerShell script and WPF UI. Import ADMX files and registry settings with ADMX ingestion. View and…
欢迎来到电子书下载宝库,一个汇聚了各类电子书下载链接的地方。无论你是喜欢阅读经典文学、经管励志、终身学习、职场创业、技术手册还是其他类型的书籍,这里都能满足你的需求。 该库涵盖了帆书app(原樊登读书)、微信读书、京东读书、喜马拉雅等读书app的大部分电子书。
The dragon in the dark. A red team post exploitation framework for testing security controls during red team assessments.
A lightweight Model Context Protocol (MCP) server for safe Obsidian vault access
A Beacon Object File (BOF) for Havoc/CS to Bypass PPL and Dump Lsass
The official repo for “Dolphin: Document Image Parsing via Heterogeneous Anchor Prompting”, ACL, 2025.
Simple root privilege escalation detection using eBPF 🐝
不定期收集,整理和编写常用优秀软件和服务的 Dockerfile 文件. https://docker.ioiox.com
Open-source Windows and Office activator featuring HWID, Ohook, TSforge, KMS38, and Online KMS activation methods, along with advanced troubleshooting.
Enterprise-ready zero-trust access platform built on WireGuard®.
Neo23x0 / sysmon-config
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
Windows Defender Manager is a tool that helps stop Windows Defender. It works with the Antimalware Service Executable of all versions of Windows 10 and Windows 11.
Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation
AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.
Automated script for obfuscating, rebranding and renaming the Havoc C2 Framework to evade AV/EDR and C2 hunters.
BlackMail is a tool for creating and sending spoof mail.
EDR-Freeze is a tool that puts a process of EDR, AntiMalware into a coma state.
A cross-platform network monitoring terminal UI tool built with Rust.