peaceSh4wn's Stars
1y0n/AV_Evasion_Tool
掩日 - 免杀执行器生成工具
Airboi/bypass-av-note
免杀技术大杂烩---乱拳也打不死老师傅
mai1zhi2/ShellCodeFramework
绕3环的shellcode免杀框架
fffaraz/awesome-cpp
A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.
Rvn0xsy/Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
ciyze0101/Windows-Rootkits
radareorg/radare2
UNIX-like reverse engineering framework and command-line toolset
vxunderground/VXUG-Papers
Research code & papers from members of vx-underground.
vxunderground/MalwareSourceCode
Collection of malware source code for a variety of platforms in an array of different programming languages.
rizinorg/rizin
UNIX-like reverse engineering framework and command-line toolset.
Error996/bdvl
bdvl
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
pwndbg/pwndbg
Exploit Development and Reverse Engineering with GDB Made Easy
aahmad097/AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
trustedsec/CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
ghostunnel/ghostunnel
A simple SSL/TLS proxy with mutual authentication for securing non-TLS services.
stackia/best-windows-apps
推荐好用、优秀的 Windows 应用
shellphish/how2heap
A repository for learning various heap exploitation techniques.
huoji120/DuckMemoryScan
检测绝大部分所谓的内存免杀马
burpheart/mbtm
攻击流量模拟 用于迷惑蓝队 分散蓝队精力 混淆真实攻击流量
lengjibo/RedTeamTools
记录自己编写、修改的部分工具
ChaitanyaHaritash/Callback_Shellcode_Injection
POCs for Shellcode Injection via Callbacks
megabytefisher/SilentBreakpoints
a method for undetectable breakpoints in 32-bit Windows programs
yrp604/rappel
A linux-based assembly REPL for x86, amd64, armv7, and armv8
shadow1ng/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
orangetw/My-Presentation-Slides
Collections of Orange Tsai's public presentation slides.
labuladong/fucking-algorithm
刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.
Gality369/CS-Loader
CS免杀
Ridter/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
darmado/Atomic-Red-Team-C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.