lqqqc's Stars
moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
kubescape/kubescape
Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.
LordNoteworthy/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
LyleMi/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
Threekiii/Awesome-Redteam
一个攻防知识仓库 Red Teaming and Offensive Security
stephenfewer/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
ComodoSecurity/openedr
Open EDR public repository
llitfkitfk/go-best-practice
Go语言实战: 编写可维护Go语言代码建议
peewpw/Invoke-PSImage
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
rabobank-cdc/DeTTECT
Detect Tactics, Techniques & Combat Threats
shmilylty/netspy
netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)
tsale/EDR-Telemetry
This project aims to compare and evaluate the telemetry of various EDR products.
anyant/rssant
蚁阅 - 让 RSS 更好用,轻松订阅你喜欢的博客和资讯
XPoet/hexo-theme-keep
:rainbow: A simple and light theme for Hexo. It makes you more focused on writing.
trustedsec/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
boku7/BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
CCob/BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
wietze/HijackLibs
Project for tracking publicly disclosed DLL Hijacking opportunities.
chronicle/GCTI
dev-sec/cis-docker-benchmark
CIS Docker Benchmark - InSpec Profile
scumjr/dirtycow-vdso
PoC for Dirty COW (CVE-2016-5195)
DataDog/security-labs-pocs
Proof of concept code for Datadog Security Labs referenced exploits.
0xda568/IconJector
Unorthodox and stealthy way to inject a DLL into the explorer using icons
banyanops/collector
A framework for Static Analysis of Docker container images
senzee1984/InflativeLoading
Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.
Kudaes/Bin-Finder
Detect EDR's exceptions by inspecting processes' loaded modules
Faisal-P27/WAREED-DNS-C2
h0ru/AMSI-Reaper
summershrimp/exploits-open
Wisest-Maiar/no-defender
no-defender re-up all credit goes to https://github.com/es3n1n/no-defender