Pinned Repositories
AV_Bypass-Splitter
Splitter script to identify Anti-Virus signature of an executable
awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
changeTime
一键修改exe、dll的编译时间、创建时间、修改时间和访问时间
chip
a simple tool to detect potential security threat in php code
chisel
A fast TCP/UDP tunnel over HTTP
CodeReviewTools
通过正则搜索、批量反编译特定Jar包中的class名称
DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
DNSlog-GO
DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面
easyXssPayload
XssPayload List . Usage:
elfload
An ELF loader for embedded systems.
rhakb's Repositories
rhakb/awesome-hacker-search-engines
A list of search engines useful during Penetration testing, vulnerability assessments, red team operations, bug bounty and more
rhakb/changeTime
一键修改exe、dll的编译时间、创建时间、修改时间和访问时间
rhakb/chisel
A fast TCP/UDP tunnel over HTTP
rhakb/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
rhakb/DNSlog-GO
DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面
rhakb/easyXssPayload
XssPayload List . Usage:
rhakb/ELFLoader
rhakb/EvtMute
Apply a filter to the events being reported by windows event logging
rhakb/FindObjects-BOF
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.
rhakb/Geacon
Using Go to implement CobaltStrike's Beacon
rhakb/geometry
rhakb/heap-exploitation-in-real-world
rhakb/HookDump
Security product hook detection
rhakb/icp-domains
输入一个域名,输出ICP备案所有关联域名
rhakb/jazzer
Coverage-guided, in-process fuzzing for the JVM
rhakb/Lockless
Lockless allows for the copying of locked files.
rhakb/Modlishka
Modlishka. Reverse Proxy.
rhakb/MySQLMonitor-1
监控 MySQL 执行语句并实时打印的工具 🤖️
rhakb/patriot
rhakb/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
rhakb/Phant0m
Windows Event Log Killer
rhakb/PMail
Private EMail Server
rhakb/SCShell
Fileless lateral movement tool that relies on ChangeServiceConfigA to run command
rhakb/SharpSocks
Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell
rhakb/SSMSPwd
SQL Server Management Studio(SSMS) saved password dumper
rhakb/tabby
A CAT called tabby ( Code Analysis Tool )
rhakb/Ventoy
A new bootable USB solution.
rhakb/whitespacer
A small C utility that encodes bytes into whitespace characters.
rhakb/WinRpcTest
利用RPC服务,批量探测内网Windows出网情况
rhakb/xPipe
Cobalt Strike BOF to list Windows Pipes & return their Owners & DACL Permissions