mr-r3bot
Offensive Security Researcher || Mostly do Red team stuffs related to Windows and Malware
Viet Nam
mr-r3bot's Stars
dnSpyEx/dnSpy
Unofficial revival of the well known .NET debugger and assembly editor, dnSpy
HavocFramework/Havoc
The Havoc Framework
streaak/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
Veil-Framework/Veil
Veil 3.1.X (Check version info in Veil at runtime)
TheWover/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
google/security-research
This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
welk1n/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
cider-security-research/cicd-goat
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
vxunderground/VX-API
Collection of various malicious functionality to aid in malware development
jar-analyzer/jar-analyzer
Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码
Cracked5pider/Stardust
A modern 64-bit position independent implant template
med0x2e/GadgetToJScript
A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.
mgeeky/PackMyPayload
A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX
Mr-Un1k0d3r/MaliciousMacroGenerator
Malicious Macro Generator
antonioCoco/JuicyPotatoNG
Another Windows Local Privilege Escalation from Service Account to System
nccgroup/ABPTTS
TCP tunneling over HTTP/HTTPS for web application servers
cckuailong/JNDI-Injection-Exploit-Plus
80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
blacklanternsecurity/badsecrets
A library for detecting known secrets across many web frameworks
Lotus6/ConfluenceMemshell
Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入
WesleyWong420/RedTeamOps-Havoc-101
Materials for the workshop "Red Team Ops: Havoc 101"
HackerCalico/No_X_BOF
Loading BOF & ShellCode without executable permission memory.
thesecretclub/riscy-business
RISC-V Virtual Machine
synacktiv/QLinspector
Finding Java gadget chains with CodeQL
itm4n/PPLrevenant
Bypass LSA protection using the BYODLL technique
mandiant/route-sixty-sink
Link sources to sinks in C# applications.
PeterGabaldon/CVE-2024-7479_CVE-2024-7481
TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.
MinervaLabsResearch/CoffeeShot
CoffeeShot: Avoid Detection with Memory Injection
Maldev-Academy/DRMBinViaOrdinalImports
Create Anti-Copy DRM Malware
cwolff411/RedTeamVillage-SSHTunnels
Slides, documentation, and files from my presentation at Red Team Village for HackerOne's hacktivitycon.
rizwan3d/SharpRISCV
SharpRISCV is an implementation of RISC-V assembly in C#. First RISC V Assembly that build windows executable file