Stars
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
Leaked Mirai Source Code for Research/IoC Development Purposes
使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀
在科锐学习逆向工程和游戏外挂开发的笔记,大概内容为8086汇编,win32汇编,调试器原理,pe文件格式,32位64位反汇编,壳的原理,shellcode,x86/x64内核,游戏逆向找数据,调用游戏lua
The FLARE team's open-source tool to identify capabilities in executable files.
100 GB 的 URL 文件,使用最多 1 GB 内存计算出现次数 Top 100 的 URL 和各自的出现次数。
more conveniently Visual-Studio-BOF-template
Yet Another Golang binary parser for IDAPro
Situational Awareness commands implemented using Beacon Object Files
Organized list of my malware development resources
ROP-based sleep obfuscation to evade memory scanners
SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by…
A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨
Active Directory Integrated DNS dumping by any authenticated user
戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑
domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...