Skip to content
View YyJqW's full-sized avatar

Block or report YyJqW

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Tool that aims to evade av with binary padding

C# 145 27 Updated Jun 28, 2024

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,309 532 Updated May 8, 2024

免杀知识库 | 开源免杀木马效果测试 360 火绒 卡巴斯基 Microsoft Defender | 免杀工具汇总

155 14 Updated Sep 30, 2024

Linux/Windows post-exploitation framework made by linux user

Go 1,486 258 Updated Feb 8, 2025

ODAT: Oracle Database Attacking Tool

Python 1,637 345 Updated Jul 27, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 596 38 Updated Sep 5, 2024

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,091 265 Updated Feb 29, 2024

A tool to kill antimalware protected processes

C 1,411 241 Updated Jun 19, 2021

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,586 153 Updated Nov 20, 2024

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

754 88 Updated Jan 27, 2025

D-Eyes为M-SEC社区一款检测与响应工具

YARA 540 71 Updated Sep 25, 2024

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Go 833 52 Updated Mar 6, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 46,954 2,036 Updated Feb 8, 2025

逆向工具集合

802 178 Updated Apr 5, 2019

This map lists the essential techniques to bypass anti-virus and EDR

2,623 291 Updated Feb 6, 2025

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

C 440 86 Updated Mar 8, 2023

基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)

Go 256 55 Updated Dec 16, 2021

AntiAV shellcode loader

C++ 299 63 Updated Nov 21, 2023

No Man's Sky - Save Editor

2,018 249 Updated Jan 31, 2025

Exploit Development and Reverse Engineering with GDB & LLDB Made Easy

Python 8,069 930 Updated Feb 5, 2025

LKM Linux rootkit

C 2,647 583 Updated Mar 7, 2021
PHP 3,507 612 Updated Mar 14, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,964 452 Updated Feb 6, 2025

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Java 489 75 Updated Aug 31, 2022

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Java 946 157 Updated Mar 23, 2022

Gather and update all available and newest CVEs with their PoC.

HTML 6,722 853 Updated Feb 8, 2025

The Hunt for Malicious Strings

C# 1,158 161 Updated Aug 21, 2022

向日葵RCE,网段扫描/中文显示

Go 127 37 Updated Mar 4, 2022

支持IP、网段、文件扫描,支持端口扫描

Python 69 18 Updated Feb 17, 2022
Next