0r@nge (0range-x)

0range-x

Geek Repo

Company:Tencent

Location:China

Home Page:vulcanx@foxmail.com

Github PK Tool:Github PK Tool

0r@nge's starred repositories

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8098Issues:340Issues:596

awesome-resume-for-chinese

:page_facing_up: 适合中文的简历模板收集(LaTeX,HTML/JS and so on)由 @hoochanlon 维护

Home-Network-Note

🚧 持续更新 🚧 记录搭建兼顾学习娱乐的家用网络环境的过程,折腾过的一些软硬件小经验。

Language:RubyLicense:CC-BY-4.0Stargazers:1105Issues:47Issues:18

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:607Issues:10Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:530Issues:11Issues:1

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

CAudit

集权设施扫描器

procfilter

A YARA-integrated process denial framework for Windows

Language:C++License:MITStargazers:395Issues:57Issues:16

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

Language:C#License:NOASSERTIONStargazers:380Issues:0Issues:0

PySQLTools

Mssql利用工具

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

Language:C++License:BSD-3-ClauseStargazers:205Issues:2Issues:0

CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:196Issues:4Issues:0

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:191Issues:6Issues:0

bin2llvm

A binary to LLVM translator

Language:C++License:Apache-2.0Stargazers:140Issues:12Issues:5

SharpDomainInfo

根据攻防以及域信息收集经验dump快而有用的域信息

PigSyscall

An implementation of an indirect system call

Language:C++Stargazers:98Issues:4Issues:0

RWXfinder

The program uses the Windows API functions to traverse through directories and locate DLL files with RWX section

Language:CStargazers:95Issues:2Issues:0

frp

基于原版 frp 二开, 添加了一些小功能

Language:GoLicense:Apache-2.0Stargazers:95Issues:4Issues:1

Overlord

abusing Process Hacker driver to terminate other processes (BYOVD)

Language:C++Stargazers:81Issues:3Issues:0
Language:C#License:GPL-3.0Stargazers:74Issues:2Issues:0

PSDetour

Windows Detour Hooking in PowerShell

Language:C#License:MITStargazers:69Issues:3Issues:1

ReflectiveDLLInjector

This program is used to perform reflective DLL Injection to a remote process specified by the user.

Language:C++Stargazers:62Issues:1Issues:0

EncryptionFile

一种安全加密数据的方式,数据可以实现自校验,防止数据损坏和篡改(A way to securely encrypt data, the data can be self-verified to prevent data damage and tampering)

Language:GoLicense:Apache-2.0Stargazers:62Issues:2Issues:1

MSSQL_CLR

MSSQL CLR for pentest.

memmod

Fork & modify of Wireguard's Memmod

Language:GoLicense:MITStargazers:30Issues:2Issues:0