Skip to content
View H4de5-7's full-sized avatar

Block or report H4de5-7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Scala 2,223 297 Updated Feb 6, 2025

A Precise and General Dynamic Deobfuscation Method for PowerShell Scripts

C# 9 Updated Dec 18, 2024

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Java 366 46 Updated Jan 22, 2025

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Go 142 11 Updated Jan 12, 2023

Corax for Java: A general static analysis framework for java code checking.

Kotlin 236 20 Updated Dec 3, 2024

Phosphor: Dynamic Taint Tracking for the JVM

Java 170 76 Updated Dec 30, 2024

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

Go 140 7 Updated Apr 7, 2024

Obfuscate Go binaries and packages

Go 1,489 158 Updated Dec 7, 2021

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 769 84 Updated Jul 6, 2023

CodeQL extractor for java, which don't need to compile java source

Python 333 35 Updated Nov 25, 2022

Runtime code generation for the Java virtual machine.

Java 6,389 810 Updated Feb 5, 2025

WebGoat is a deliberately insecure application

JavaScript 7,215 5,879 Updated Feb 3, 2025

obfuscated any constant encryption in compile time on any platform

C++ 436 82 Updated Apr 25, 2023

Unfixed Windows PowerShell Filename Code Execution POC

Python 41 8 Updated Dec 26, 2023

收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等

125 7 Updated Oct 23, 2023

VTI的PoC检测工具

13 Updated Jul 30, 2024

An implementation of an indirect system call

C++ 119 22 Updated Aug 25, 2023

A tool to kill antimalware protected processes

C 1,410 241 Updated Jun 19, 2021

Command line tool to edit resources of exe

C++ 1,779 192 Updated Feb 1, 2025

面向开发人员梳理的代码安全指南

13,389 1,944 Updated Mar 20, 2023

An implementation and proof-of-concept of Process Forking.

C++ 223 33 Updated Nov 29, 2021

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

C++ 58 21 Updated Jul 2, 2021

提取DC日志,快速获取域用户对应IP地址

C# 299 44 Updated Mar 21, 2022

添加计划任务方法集合

C 261 44 Updated Aug 6, 2023

A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

Go 11,356 801 Updated Feb 3, 2025

破解CS4.0

Java 161 48 Updated Mar 24, 2020

UAC Bypass By Abusing Kerberos Tickets

C# 492 59 Updated Aug 10, 2023

Dumping LSASS with a duplicated handle from custom LSA plugin

C# 200 22 Updated Feb 23, 2022

一个漏洞POC知识库 目前数量 1000+

3,816 799 Updated Jan 13, 2025
Next