pkqzz's Stars
D3Ext/Hooka
Shellcode loader generator with multiples features
0xHossam/KernelCallbackTable-Injection-PoC
Proof of Concept for manipulating the Kernel Callback Table in the Process Environment Block (PEB) to perform process injection and hijack execution flow
teamdArk5/FscanParser
一个用于处理fsacn输出结果的图形化工具(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人五步!!!)
zhuifengshaonianhanlu/pikachu
一个好玩的Web安全-漏洞测试平台
gojue/ecapture
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
Al1ex/CVE-2020-36179
CVE-2020-36179~82 Jackson-databind SSRF&RCE
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
reddelexc/hackerone-reports
Top disclosed reports from HackerOne
r00tSe7en/Flash-Pop
Flash钓鱼弹窗优化版
yaklang/yakit
Cyber Security ALL-IN-ONE Platform
Ixve/Red-Team-Tools
Repo containing cracked red teaming tools.
aleenzz/ChromeExtensionInstall
Silently Install Chrome Extension For Persistence
idiotc4t/ObfuscationStrings-new
andrivet/ADVobfuscator
Obfuscation library based on C++11/14 and metaprogramming
qiwentaidi/Slack
安全服务集成化工具平台,希望能帮助你少开几个应用测试
niudaii/zpscan
一个有点好用的信息收集工具。A somewhat useful information gathering tool.
wudijun/Catcher
Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。
kaliworld/whitefrp
这是一个带白签名的frp,可用于规避所有杀软和流量检测
matro7sh/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
b1tg/rs-shellcode
Another shellcode runner 🦀 🐚
NUL0x4C/AtomLdr
A DLL loader with advanced evasive features
R4gd0ll/I-Wanna-Get-All
OA漏洞利用工具
Pizz33/JoJoLoader
助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan
aleenzz/Cobalt_Strike_wiki
Cobalt Strike系列
Peithon/JustC2file
Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)
Tylous/SourcePoint
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Jemmy1228/HookSigntool
zgzhang/cve-2024-6387-poc
a signal handler race condition in OpenSSH's server (sshd)
midisec/BypassAnti-Virus
免杀姿势学习、记录、复现。
luckyfuture0177/ReZeroBypassAV
从零开始学免杀