8000 jiangdada6 (jiangdada6) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View jiangdada6's full-sized avatar

Block or report jiangdada6

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

x64 Dynamic Reverse Engineering Toolkit

C++ 700 102 Updated May 30, 2023

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

C 197 28 Updated Jun 6, 2024

Create a new thread that will suspend every thread and encrypt its stack, then going to sleep , then decrypt the stacks and resume threads

C++ 161 27 Updated Aug 2, 2023

Bypass Credential Guard by patching WDigest.dll using only NTAPI functions

C++ 245 30 Updated Apr 8, 2025

BloodHound-MCP-AI is integration that connects BloodHound with AI through Model Context Protocol, allowing security professionals to analyze Active Directory attack paths using natural language ins…

Python 241 38 Updated Jun 2, 2025

Toolkit to turn Chromium vulnerabilities into full-chain exploits

JavaScript 144 26 Updated Jun 18, 2025

DLL Hijack Search Order Enumeration BOF

C 149 21 Updated Nov 3, 2021

Beacon Object File (BOF) for identifying dependent child services of a given parent.

C++ 15 3 Updated Jun 20, 2025

C++ tool and library for converting .bin files to shellcode in multiple output formats.

C++ 12 2 Updated Jul 13, 2025

基于 Vue + SpringBoot 构建的 Java 安全靶场,一个专为安全爱好者、渗透测试代码审计人员打造的前后端分离的实战演练平台。

Java 98 1 Updated Jul 10, 2025
4 Updated Dec 19, 2024

这是一个部署在 Cloudflare Workers 上的 TypeScript 项目,它充当一个代理服务器,能够将 Claude API 格式的请求无缝转换为 OpenAI API 格式。这使得任何与 Claude API 兼容的客户端(例如官方的 @anthropic-ai/claude-code CLI)都能够与任何支持 OpenAI API 格式的服务进行通信,如 Google Ge…

TypeScript 142 21 Updated Jul 8, 2025

Morpheus is an lsass stealer that extracts lsass.exe in RAM and exfiltrates it via forged and crypted NTP packets. For authorized testing only!

C 104 17 Updated Jun 19, 2025

Create Anti-Copy DRM Malware

C 59 12 Updated Aug 19, 2024

Attempting to Hook LSASS APIs to Retrieve Plaintext Credentials

C 48 2 Updated May 12, 2025

Convert your shellcode into an ASCII string

C 95 17 Updated Jun 27, 2025

An open-source AI agent that brings the power of Gemini directly into your terminal.

TypeScript 59,043 5,409 Updated Jul 14, 2025

Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.

PowerShell 1,042 103 Updated Feb 23, 2025

Minimalist Cross-Platform GUI Client for Singbox / Lvory 是一个基于 Electron 开发的全桌面端 SingBox 客户端

JavaScript 113 4 Updated Jul 10, 2025

Run native PE or .NET executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible

C++ 226 32 Updated Jun 18, 2025

Parses cached certificate templates from a Windows Registry file and displays them in the same style as Certipy does

Python 25 2 Updated Jul 3, 2025

LSASS memory dumper using direct system calls and API unhooking.

C 1,538 247 Updated Jan 5, 2021

A little tool to play with Windows security

C 20,475 3,923 Updated May 11, 2025

A powerful coding agent toolkit providing semantic retrieval and editing capabilities (MCP server & Agno integration)

Python 3,842 303 Updated Jul 13, 2025

Command and Control Framework using powershell implants

PowerShell 35 3 Updated Jun 17, 2025

CF-Hero is a reconnaissance tool that uses multiple data sources to discover the origin IP addresses of Cloudflare-protected web applications

Go 1,616 136 Updated Jun 15, 2025

基于Vue3 + WebRTC + Nodejs + Electron搭建的远程桌面控制

TypeScript 3,441 414 Updated Jul 10, 2025

This repository contains complete resources and coding practices for malware development using Rust 🦀.

Rust 2,558 110 Updated Jul 12, 2025

Playing around with loaders + some EDR bypasses

C++ 1 Updated Jun 13, 2025

A localized Chinese version of Proxifier, designed to help users in China more easily access Proxifier’s powerful features and enhance their user experience.

51 8 Updated Jun 17, 2025
Next
0