Lists (6)
Sort Name ascending (A-Z)
Stars
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Collection of remote authentication triggers in C#
Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.
Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀
PE loader with various shellcode injection techniques
Totally not inspired by crackmapexec. It's a learning project and aims to expose modules useful for AD tools
RedTeams / bof-exec
Forked from Uri3n/bof-execTool That Loads and Executes a Beacon Object File With Arguments
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind
Load and execute COFF files and Cobalt Strike BOFs in-memory
HookChain: A new perspective for Bypassing EDR Solutions
.NET assembly loader with patchless AMSI and ETW bypass
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
gt-del / go-
Forked from cubxxw/awesome-cs-cloudnative-blockchainBlock_Chain是区块链开发笔记和项目代码,包含区块链路线,Go语言学习路线,Go语言笔记,Go语言开发后端路线,密码学原理,fabric,hyperledger,docker容器技术,git,nginx,区块链原理,基本框架,IPFS技术,pbft共识算法,Go语言开发的项目,区块链的开发项目,redis技术(三主三重和主从扩容)和分布式算法,加密货币开发流程,将其上传到GitHub…
Go SDK library and RPC client for the Solana Blockchain
BOF implementation of @_EthicalChaos_'s ThreadlessInject project. A novel process injection technique with no thread creation, released at BSides Cymru 2023.
Generating legitimate call stack frame along with indirect syscalls by abusing Vectored Exception Handling (VEH) to bypass User-Land EDR hooks in Windows.