- Beijing
- https://vbtyblog.blogspot.com/
-
-
Shelter Public
Forked from Kudaes/ShelterROP-based sleep obfuscation to evade memory scanners
Rust Apache License 2.0 UpdatedFeb 22, 2024 -
GlllPowerloader Public
Forked from INotGreen/GlllPowerloader绕过AV/EDR的代码例子(Code example to bypass AV/EDR)
Python UpdatedNov 21, 2023 -
-
GobypassAV-shellcode Public
Forked from Pizz33/GobypassAV-shellcodeshellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
Go UpdatedAug 3, 2023 -
ysoserial Public
Forked from frohoff/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedJun 8, 2023 -
RPCMon Public
Forked from cyberark/RPCMonRPC Monitor tool based on Event Tracing for Windows
-
SharpWxDump Public
Forked from AdminTest0/SharpWxDump微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本
C# UpdatedMar 26, 2023 -
ysoserial.net Public
Forked from pwntester/ysoserial.netDeserialization payload generator for a variety of .NET formatters
C# MIT License UpdatedMar 17, 2023 -
pinduoduo_backdoor Public
Forked from davinci1010/pinduoduo_backdoor拼多多apk内嵌提权代码,及动态下发dex分析
UpdatedMar 8, 2023 -
EfsPotato Public
Forked from zcgonvh/EfsPotatoExploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
C# UpdatedMar 7, 2023 -
Anti-Rootkit Public
Forked from llkbkh/Anti-RootkitWindows Anti-Rootkit Tool
C++ MIT License UpdatedFeb 6, 2023 -
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedOct 16, 2022 -
windows-driver-docs Public
Forked from MicrosoftDocs/windows-driver-docsThe official Windows Driver Kit documentation sources
PowerShell Creative Commons Attribution 4.0 International UpdatedAug 24, 2022 -
-
rules Public
Forked from Yara-Rules/rulesRepository of yara rules
YARA GNU General Public License v2.0 UpdatedJun 30, 2022 -
PetitPotam Public
Forked from topotam/PetitPotamPoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.
C UpdatedApr 26, 2022 -
-
findcrypt-yara Public
Forked from polymorf/findcrypt-yaraIDA pro plugin to find crypto constants (and more)
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 10, 2022 -
flare-floss Public
Forked from mandiant/flare-flossFLARE Obfuscated String Solver - Automatically extract obfuscated strings from malware.
Python Apache License 2.0 UpdatedDec 6, 2021 -
ida-minsc Public
Forked from arizvisa/ida-minscIDA-minsc is a plugin for IDA Pro that simplifies IDAPython. The API is grouped into contextual modules, and is dumbed down by removing the concept of types (DWIM). This allows one to script w/ ver…
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 19, 2021 -
lm_tools Public
Forked from y11en/lm_tools横向移动三剑客 ( Lateral movement tools)
-
hotkey-detective Public
Forked from ITachiLab/hotkey-detectiveA small program for investigating stolen hotkeys under Windows 8+
C++ GNU General Public License v3.0 UpdatedOct 16, 2021 -
libmdmp Public
Forked from libyal/libmdmpLibrary and tools to access the Windows Minidump (MDMP) format
-
PPLdump Public
Forked from itm4n/PPLdumpDump the memory of a PPL with a userland exploit
-
605F luaforwindows Public
Forked from rjpcomputing/luaforwindowsLua for Windows is a 'batteries included environment' for the Lua scripting language on Windows. NOTICE: Looking for maintainer.
HTML UpdatedMay 24, 2021 -
CVE-2021-31166 Public
Forked from 0vercl0k/CVE-2021-31166Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
Python MIT License UpdatedMay 16, 2021 -
-
InterProcessCommunication-Samples Public
Forked from csandker/InterProcessCommunication-SamplesSome Code Samples for Windows based Inter-Process-Communication (IPC)
-