rixoye's Stars
0xyg3n/DarkFender
Disable Windows Defender Silently (ByPass TamperProtection & ByPass Trustednstaller)
NYAN-x-CAT/AsyncRAT-C-Sharp
Open-Source Remote Administration Tool For Windows C# (RAT)
hasherezade/exe_to_dll
Converts a EXE into DLL
jaywcjlove/reference
为开发人员分享快速参考备忘清单(速查表)
wINfOG/My_Reverse_Book
愿我的努力与付出,能成为你向上攀登的基石。要是10年前有人告诉我这些就好了。
jiongjiongJOJO/telegram_info_export
导出telegram信息到本地
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
KomiMoe/Arkari
Yet another llvm based obfuscator based on goron.
cr-0w/maldev
⚠️ malware development
eversinc33/Banshee
Experimental Windows x64 Kernel Rootkit with anti-rootkit evasion features.
p3nt4/PowerShdll
Run PowerShell with rundll32. Bypass software restrictions.
lal0ne/vulnerability
收集、整理、修改互联网上公开的漏洞POC
wy876/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。
N4kedTurtle/PersistBOF
A BOF to automate common persistence tasks for red teamers
REDMED-X/OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
oops4git/OperatorsKit
Collection of Beacon Object Files (BOF) for Cobalt Strike
RomaniukVadim/hack_scripts
Usefull scripts
ZephrFish/QoL-BOFs
Curated list of public Beacon Object Files(BOFs) build in as submodules for easy cloning
dobin/RedEdr
Collect Windows telemetry for Maldev
gohutool/docker.ui
darkr4y/geacon
Practice Go programming and implement CobaltStrike's Beacon in Go
rad9800/BootExecuteEDR
chengling-ing/SecReport
多人协同信息安全渗透测试报告编写/导出平台
huntandhackett/process-cloning
The Definitive Guide To Process Cloning on Windows
RoomaSec/RmEye
戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
antonioCoco/SharPyShell
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
tdragon6/Supershell
Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell