Skip to content
View AdministratorGithub's full-sized avatar
🙃
x
🙃
x

Block or report AdministratorGithub

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Syscall免杀

C 501 55 Updated Jun 21, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 390 40 Updated Sep 3, 2024

A fork of AFL for fuzzing Windows binaries

C 2,329 532 Updated Apr 10, 2024

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,537 630 Updated Sep 12, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 901 170 Updated Jun 21, 2024

x64 binary obfuscator

C++ 1,682 245 Updated Jul 14, 2023

xp_CAPTCHA_api burp 验证码识别插件 调用接口 准确率更高

Java 236 37 Updated Oct 28, 2022

朋友圈转发截图生成工具(⚠️Fork 不是收藏,请勿在贡献代码以外的情况下 Fork!)

HTML 3,847 535 Updated Aug 29, 2024

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

JavaScript 1,124 105 Updated Jun 30, 2023

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,544 106 Updated Nov 1, 2023

Gather and update all available and newest CVEs with their PoC.

HTML 6,506 825 Updated Oct 10, 2024

Bypassing PatchGuard on modern x64 systems

C++ 241 52 Updated Apr 9, 2023

计算机自学指南

HTML 56,538 6,796 Updated Sep 13, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,381 1,086 Updated Sep 24, 2024

Injects HTML/PHP/ASP to the PE

C 97 19 Updated Jul 23, 2020

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

C++ 377 66 Updated Jul 23, 2023

The Havoc Framework.

Go 6,735 950 Updated Sep 30, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,447 196 Updated Sep 20, 2022

利用RPC服务,批量探测内网Windows出网情况

Python 115 28 Updated Mar 20, 2022

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made w…

PowerShell 1,895 185 Updated Jul 9, 2024

Watchdog是bayonet修改版,重新优化了数据库及web及扫描程序,加入多节点

Python 619 120 Updated Dec 8, 2022

☕️ Java Security,安全编码和代码审计

Java 1,304 208 Updated Oct 18, 2023

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,579 686 Updated Sep 18, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,354 323 Updated Aug 19, 2024

Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s

Python 516 120 Updated Jul 18, 2024

基于Java实现的图形化微信聊天记录解密查看器

562 67 Updated May 20, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,653 2,783 Updated Oct 9, 2024

Custom Query list for the Bloodhound GUI based off my cheatsheet

741 123 Updated Jan 17, 2023

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 832 120 Updated Mar 9, 2023

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Python 15,346 3,677 Updated Mar 20, 2024
Next