8000 holdyounger / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View holdyounger's full-sized avatar
💭
没有一种觉醒是不带着痛苦的
💭
没有一种觉醒是不带着痛苦的

Block or report holdyounger

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Innora-Defender: 先进的勒索软件分析与恢复框架

Python 12 4 Updated May 6, 2025

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 721 150 Updated Sep 1, 2021

CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。

30 5 Updated Aug 15, 2023

Awesome Security lists for SOC/CERT/CTI

YARA 1 1 Updated Jul 15, 2025

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,649 2,882 Updated Jan 19, 2020

🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Go 2,566 562 Updated Oct 26, 2024

记录一下自己的病毒分析成果

C++ 245 69 Updated Feb 26, 2021

MCP Server for IDA Pro.

Python 2,648 271 Updated Jul 4, 2025

📚 网安类绝版图书

1,356 498 Updated Jan 7, 2023

Detect Malicious in office file

YARA 3 Updated Sep 5, 2019

Repository of yara rules

YARA 4,457 1,029 Updated Apr 17, 2024

yarGen is a generator for YARA rules

Python 1,668 296 Updated Apr 7, 2025

IDAPython project for Hex-Ray's IDA Pro

Python 22 Updated Dec 18, 2024

Sysmon configuration file template with default high-quality event tracing

5,090 1,770 Updated Jul 3, 2024

Extracted Yara rules from Windows Defender mpavbase and mpasbase

YARA 439 68 Updated Apr 26, 2025

基于yara规则并发扫描Windows终端所有进程(Scan all processes on a Windows terminal quickly based on YARA rules.)

YARA 3 1 Updated Jan 6, 2025

A curated list of awesome YARA rules, tools, and people.

3,872 522 Updated Mar 26, 2025

Cross-platform library to fetch system information

Rust 2,491 359 Updated Jul 10, 2025

免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器

C 661 122 Updated Feb 18, 2025

QTTabBar is a small tool that allows you to use tab multi label function in Windows Explorer. https://www.yuque.com/indiff/qttabbar

C# 4,392 302 Updated Apr 19, 2025

WinSpy++

C 460 153 Updated May 13, 2023

Official code repo for the O'Reilly Book - "Hands-On Large Language Models"

Jupyter Notebook 12,196 2,849 Updated Jul 10, 2025

Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC

C# 362 44 Updated Jan 6, 2025

Metasploit Framework

Ruby 35,911 14,403 Updated Jul 14, 2025

破解网页各种限制:可以破解无法选中和复制文本的限制,移除粘贴文本时的小尾巴,恢复网页右键和F12,兼容99%的网站。Remove webpage restrictions: restore the selection and copy of text, clear the text tail, and restore the right-click menu.

JavaScript 141 9 Updated May 28, 2025

AC-baidu-重定向优化百度搜狗谷歌必应搜索_favicon_双列 自改脚本

2 Updated Aug 8, 2024
C++ 28 9 Updated Aug 24, 2014

Accessibility Insights for Windows

C# 467 106 Updated Jul 14, 2025

This project aims to enhance the working environment on Windows

C 28,007 1,151 Updated May 20, 2025
Next
0