Pinned Repositories
-
恶意代码分析实战程序-PracticalMalwareAnalysis-Labs-master
--Java
代码审计知识点整理-Java
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021hvv_vul
2021hvv漏洞汇总
2022-HW-POC
2022 护网行动 POC 整理
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
DTing-HWU
信息搜集阶段的组织架构域名查询,通过传递目标名,自动获取目标控股组织,查询所有相关组织及目标的域名
migu
迷毂-fofa结果查询导出工具
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
RedTeamNotes
红队笔记
V1rtu0l's Repositories
V1rtu0l/Abomination
A synergized Visual Studio and Rust development environment
V1rtu0l/alpt4ats
A Lazy Programmer's Tips for Avoiding the SOC ~ BSides Belfast 2024
V1rtu0l/AV-EDR-Lab-Environment-Setup
AV/EDR Lab environment setup references to help in Malware development
V1rtu0l/Beacon
重构Beacon
V1rtu0l/bof-collection
V1rtu0l/BOF_All_Things
Beacon Object Files (BOF) for Cobalt Strike.
V1rtu0l/CodeScan
一款轻量级匹配Sink点的代码审计扫描器,为了帮助红队过程中快速代码审计的小工具
V1rtu0l/COMThanasia
A set of programs for analyzing common vulnerabilities in COM
V1rtu0l/DefenderYara
Extracted Yara rules from Windows Defender mpavbase and mpasbase
V1rtu0l/dll-universal-patcher
A universal binary patching dll.
V1rtu0l/Ghost
Evasive shellcode loader
V1rtu0l/hookchain
HookChain: A new perspective for Bypassing EDR Solutions
V1rtu0l/llvm-plugin-rs
Out-of-tree LLVM passes in Rust
V1rtu0l/NamelessC2
Nameless C2 - A C2 with all its components written in Rust
V1rtu0l/NyxInvoke
NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support
V1rtu0l/OST-C2-Spec
Open Source C&C Specification
V1rtu0l/ProxyDll
beta
V1rtu0l/Rat-winos4.0-gh0st
免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
V1rtu0l/Recursive-Loader
Recursive Loader
V1rtu0l/RpcProxyInvoke
Simple POC library to execute arbitrary calls proxying them via NdrServerCall2 or similar
V1rtu0l/Rust-for-Malware-Development
This repository contains my complete resources and coding practices for malware development using Rust 🦀.
V1rtu0l/rustclr
Host CLR and run .NET binaries using Rust
V1rtu0l/Rustic64
64-bit, position-independent implant template for Windows in Rust.
V1rtu0l/Secure_Stager
An x64 position-independent shellcode stager that verifies the stage it retrieves prior to execution
V1rtu0l/shadow-rs
Windows Kernel Rootkit in Rust
V1rtu0l/SinkFinder
闭源系统半自动漏洞挖掘工具,针对 jar/war/zip 进行静态代码分析,增加 LLM 大模型能力验证路径可达性,LLM 根据上下文代码环境给出该路径可信分数
V1rtu0l/SpringBootVul-GUI
一个半自动化springboot打点工具,内置目前springboot所有漏洞
V1rtu0l/Tempest
A command and control framework written in rust.
V1rtu0l/thread_namecalling
Process Injection using Thread Name
V1rtu0l/VectoredExceptionHandling