Lists (25)
Sort Name ascending (A-Z)
💯 408
🛺 Actions
➕ C++
DataBase
Exchange
Go
🐧 Linux
.Net
.Net 漏洞相关POC
👂 POC listQt
Rust
📟 SQL
Database | SQL Parse | ToolsTools
UI
✌️ Virus
Windbg
💻 Windows dbg Extensions😐 Windows
Windows Hook
🦺 Windows Security
🧰 Windows Tools
🧶 Yara
☯️ Yara-Collections
📚 书籍
我在 Github 读书视频
零信任
Stars
CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能
CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。
CaffeeLake / awesome-lists
Forked from mthcht/awesome-listsAwesome Security lists for SOC/CERT/CTI
Empire is a PowerShell and Python post-exploitation agent.
🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.
Detect Malicious in office file
HexRaysSA / IDAPython
Forked from idapython/srcIDAPython project for Hex-Ray's IDA Pro
Sysmon configuration file template with default high-quality event tracing
Extracted Yara rules from Windows Defender mpavbase and mpasbase
基于yara规则并发扫描Windows终端所有进程(Scan all processes on a Windows terminal quickly based on YARA rules.)
A curated list of awesome YARA rules, tools, and people.
Cross-platform library to fetch system information
免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器
QTTabBar is a small tool that allows you to use tab multi label function in Windows Explorer. https://www.yuque.com/indiff/qttabbar
Official code repo for the O'Reilly Book - "Hands-On Large Language Models"
Proof of Concept (PoC) .NET tool for remotely killing EDR with WDAC
破解网页各种限制:可以破解无法选中和复制文本的限制,移除粘贴文本时的小尾巴,恢复网页右键和F12,兼容99%的网站。Remove webpage restrictions: restore the selection and copy of text, clear the text tail, and restore the right-click menu.
Accessibility Insights for Windows
This project aims to enhance the working environment on Windows