QAQM8oO's Stars
codecrafters-io/build-your-own-x
Master programming by recreating your favorite technologies from scratch.
rustdesk/rustdesk
An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.
ffuf/ffuf
Fast web fuzzer written in Go
shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
de4dot/de4dot
.NET deobfuscator and unpacker.
EnableSecurity/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
Fody/Fody
Extensible tool for weaving .net assemblies
GerbenJavado/LinkFinder
A python script that finds endpoints in JavaScript files
icsharpcode/SharpZipLib
#ziplib is a Zip, GZip, Tar and BZip2 library written entirely in C# for the .NET platform.
joxeankoret/diaphora
Diaphora, the most advanced Free and Open Source program diffing tool.
EdgeSecurityTeam/EHole
EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具
lexiforest/curl_cffi
Python binding for curl-impersonate fork via cffi. A http client that can impersonate browser tls/ja3/http2 fingerprints.
infosec-au/altdns
Generates permutations, alterations and mutations of subdomains and then resolves them
TheCruZ/kdmapper
KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory
EASY233/Finger
一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具
KaisenAmin/c_std
Implementation of C++ standard libraries in C
lu4p/ToRat
ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication
RowTeam/SharpDecryptPwd
SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc
Accenture/VulFi
IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.
redteamsocietegenerale/DLLirant
DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.
k0keoyo/kDriver-Fuzzer
fjqisba/E-Decompiler
用来辅助分析易语言程序的IDA插件
wbenny/mini-tor
proof-of-concept implementation of tor protocol using Microsoft CNG/CryptoAPI
digitalisx/awesome-memory-forensics
A curated list of awesome Memory Forensics for DFIR
CodeXTF2/ScreenshotBOF
An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.
DreamSoule/ollvm17
Obfuscation LLVM 17
p1d3er/port_reuse
golang 实现的windows and linux 端口复用工具。
janoglezcampos/llvm-yx-callobfuscator
LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.
Cobalt-Strike/bof-vs
A Beacon Object File (BOF) template for Visual Studio
ufrisk/MemProcFS-plugins