Pinned Repositories
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
Anti-AntiDebuggerDriver
VMP 3.5 - VMP 3.7.2 Full Protect Anti Debugger Fuxker
awesome-yara
A curated list of awesome YARA rules, tools, and people.
bypass360QVM
添加图标以及版本信息,实现自动化bypass360QVM
DDG_MalWare_Clean_Tool
Watchdogs 、kthrotlds 挖矿蠕虫清理脚本。
phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
phpMussel
PHP-based anti-virus anti-trojan anti-malware solution.
SharpBeacon
CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能
SuperDllHijack
SuperDllHijack:A general DLL hijack technology, don't need to manually export the same function interface of the DLL, so easy! 一种通用Dll劫持技术,不再需要手工导出Dll的函数接口了
x64dbg_plugin
x64dbg插件合集
A-new's Repositories
A-new/x64dbg_plugin
x64dbg插件合集
A-new/bypass360QVM
添加图标以及版本信息,实现自动化bypass360QVM
A-new/androidGRPC
A-new/AsmDepictor
Official implementation of AsmDepictor, "A Transformer-based Function Symbol Name Inference Model from an Assembly Language for Binary Reversing", In the 18th ACM Asia Conference on Computer and Communications Security AsiaCCS '2023
A-new/BlackLotus
BlackLotus UEFI Windows Bootkit
A-new/Chaos-Rootkit
x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes
A-new/cve_monitor
Automatic monitor github cve using Github Actions
A-new/DBKKernel
DBK Driver is a custom kernel-mode driver for memory manipulation, process management, and debugging. It allows reading/writing memory, bypassing user-mode restrictions, and interacting via IOCTL commands. Useful for game hacking, reverse engineering, and security research. Built with C/C++ & WDK.
A-new/fibratus
A modern tool for Windows kernel exploration and tracing with a focus on security
A-new/HackerPermKeeper
A-new/HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
A-new/llama2.c
Inference Llama 2 in one file of pure C
A-new/LoaderFly
助力每一位RT队员,快速生成免杀木马
A-new/Medusa
LD_PRELOAD Rootkit
A-new/mindoc
Golang实现的基于beego框架的接口在线文档管理系统
A-new/ml-cpp
Machine learning C++ code
A-new/Mshell
Memshell-攻防内存马研究
A-new/natpass
🔥居家办公,远程开发神器
A-new/nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
A-new/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
A-new/PingRAT
PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.
A-new/Rat-winos4.0-gh0st
免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
A-new/SimpleVisor
SimpleVisor is a simple, portable, Intel VT-x hypervisor with two specific goals: using the least amount of assembly code (10 lines), and having the smallest amount of VMX-related code to support dynamic hyperjacking and unhyperjacking (that is, virtualizing the host state from within the host). It works on Windows and UEFI.
A-new/SMS_Bomb_Fuzzer
Burp suite 短信轰炸辅助绕过插件
A-new/SQL-Injection-Payloads
This repository is a comprehensive collection of SQL Injection Payloads designed for educational, research, and testing purposes. It includes a wide variety of payloads for different SQLi techniques.
A-new/syserdebugger
A-new/wazuh
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
A-new/whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
A-new/WinArk
Windows Anti-Rootkit Tool
A-new/xll_test