Lists (1)
Sort Name ascending (A-Z)
Stars
Mythic C2 Profile that allows agents to communicate over GitHub
Provides commands to read from and write to arbitrary kernel-mode memory for users with the Administrator privilege. HVCI compatible. No test signing mode is required.
这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.
本工具可以基于已知网站 ssl 证书的信息生成新的自签名证书,保持签发者、有效期、序列号、域名等一致,用于伪装流量。
Gain insights into COM/DCOM implementations that may be vulnerable using an automated approach and make it easy to visualize the data. By following this approach, a security researcher will hopeful…
Collection of resources for my preparation to take the OSEE certification.
Some Rust program I wrote while learning Malware Development
Rust Weaponization for Red Team Engagements.
RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀
WINDOWS黑客編程技術詳解 [Windows-Hack-Programming backup]
Lateral Movement via Bitlocker DCOM interfaces & COM Hijacking
Linux to Windows obfuscated cross toolchain environment configuration and precompiled packages
Cobalt Strike HTTPS beaconing over Microsoft Graph API
Build production-ready AI agents in both Python and Typescript.
Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow with very detailed explanation.
AntiCrack-cpp is a C++ library designed to provide anti-virtualization and anti-debugging capabilities for your applications.
Next Terminal 是一个简洁、安全、易用的运维审计系统,支持多种远程访问协议,包括 RDP、SSH、VNC、Telnet、HTTP 等,适用于企业级运维场景。它可以记录和回放会话,协助安全审计与合规追踪。
A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
python based API for Quizlet study cards.
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理