HelloYmf's Stars
MzHmO/Exploit-Street
Complete list of LPE exploits for Windows (starting from 2023)
messense/homebrew-macos-cross-toolchains
macOS cross compiler toolchains
outflanknl/linux_bof_template
ELF Beacon Object File (BOF) Template
ys1231/appproxy
基于flutter的Android vpn代理工具 Android VPN Proxy Tool Based on Flutter
vxunderground/VX-API
Collection of various malicious functionality to aid in malware development
Sndav/coffee
Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器
IIIImmmyyy/ElfDumpFixer
Android Elf Dump And Fix in Memory
dotnet/msbuild
The Microsoft Build Engine (MSBuild) is the build platform for .NET and Visual Studio.
wolfogre/go-pprof-practice
go pprof practice.
fuzzland/ityfuzz
Blazing Fast Bytecode-Level Hybrid Fuzzer for Smart Contracts
3499409631/ReadPhysicalMemory-Without-API
This project can bypass most of the AC except for some perverts that enable VT to monitor page tables
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
m417z/minhook
The Minimalistic x86/x64 API Hooking Library for Windows
DarthTon/HyperBone
Minimalistic VT-x hypervisor with hooks
safedv/RustiveDump
LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption, and remote file transmission.
joaoviictorti/RustRedOps
🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust
nixpal/shellsilo
SHELLSILO is a cutting-edge tool that translates C syntax into syscall assembly and its corresponding shellcode. It streamlines the process of constructing and utilizing structures, assigning variables, and making system calls. With this tool, integrating strings into your shellcode and initializing Unicode strings has never been easier.
Evi1Grey5/Recursive-Loader
Recursive Loader
HackerCalico/RAT_Obfuscator
Magical obfuscator, supports obfuscating EXE, BOF, and ShellCode.
binarly-io/idalib
Idiomatic Rust bindings for the IDA SDK, enabling the development of standalone analysis tools using IDA v9.0’s idalib
RogueMaster/flipperzero-firmware-wPlugins
RogueMaster Flipper Zero Firmware
Teach2Breach/noldr
Dynamically resolve API function addresses at runtime in a secure manner.
memflow/memflow
physical memory introspection framework
IncludeSecurity/c2-vulnerabilities
PoCs of RCEs against open source C2 servers
zimnyaa/remotechrome
dump Chrome cookies remotely with atexec and CDP
2217936322/pubg_Radar_www
pubg雷达前端
assimon/dujiaoka
🦄独角数卡(自动售货系统)-开源站长自动化售货解决方案、高效、稳定、快速!🚀🚀🎉🎉
Cracked5pider/KaynStrike
UDRL for CS
lich4/llvm-pass-hikari
Independent hikari
killvxk/zDocker-cobaltstrike
Docker container for running CobaltStrike 4.10