Skip to content
View fuzz7j's full-sized avatar

Block or report fuzz7j

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

PowerShell 1,053 153 Updated Apr 19, 2023

Leaked Mirai Source Code for Research/IoC Development Purposes

C 8,592 3,459 Updated Dec 6, 2023

使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀

PHP 271 19 Updated Jan 19, 2024

在科锐学习逆向工程和游戏外挂开发的笔记,大概内容为8086汇编,win32汇编,调试器原理,pe文件格式,32位64位反汇编,壳的原理,shellcode,x86/x64内核,游戏逆向找数据,调用游戏lua

146 34 Updated Nov 3, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,986 569 Updated Jan 6, 2025
C# 742 123 Updated Jun 1, 2023

递归式寻找域名和api。

Python 709 93 Updated Aug 3, 2023

100 GB 的 URL 文件,使用最多 1 GB 内存计算出现次数 Top 100 的 URL 和各自的出现次数。

Python 3 4 Updated Mar 6, 2021

Living Off The Land Drivers

YARA 1,069 125 Updated Dec 20, 2024

关于GadgetInspector的二开的一些思考和改进。

Java 11 1 Updated Sep 4, 2023

more conveniently Visual-Studio-BOF-template

C 56 7 Updated Sep 12, 2023

Yet Another Golang binary parser for IDAPro

Python 1,185 139 Updated Jan 12, 2024

Situational Awareness commands implemented using Beacon Object Files

C 1,305 221 Updated Jan 6, 2025

Organized list of my malware development resources

1,463 167 Updated May 16, 2022

ROP-based sleep obfuscation to evade memory scanners

Rust 325 36 Updated Feb 22, 2024

C# Data Collector for BloodHound

C# 800 181 Updated Dec 2, 2024

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…

C# 1,090 139 Updated Dec 15, 2020

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

Objective-C 11,529 1,399 Updated Aug 1, 2024

Active Directory Integrated DNS dumping by any authenticated user

Python 954 114 Updated Nov 29, 2024

ABS杀毒软件

C++ 4 2 Updated May 6, 2023

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Python 487 75 Updated Oct 25, 2023

Encrypt jekyll-posts with AES

HTML 23 10 Updated Apr 7, 2020

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,994 199 Updated Jan 6, 2025

从wooyun中提取的payload,以及burp插件

Java 842 156 Updated Jun 17, 2022

BCS(北京网络安全大会)2019 红队行动会议重点内容

815 232 Updated Sep 4, 2019

基于Frida的Android App隐私合规检测辅助工具

JavaScript 1,543 253 Updated Jul 21, 2023

萌咖大佬的Linux 一键DD脚本

Shell 956 491 Updated Jul 24, 2024

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,612 672 Updated Jul 12, 2024
Next