A-new's repositories

Stargazers:0Issues:0Issues:0

Anti-AntiDebuggerDriver

VMP 3.5 - VMP 3.7.2 Full Protect Anti Debugger Fuxker

Language:C++Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:0Issues:0Issues:0

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Chaos-Rootkit

x64 ring0 rootkit with process hiding, privilege escalation, and capabilities for protecting and unprotecting processes

Language:C++Stargazers:0Issues:0Issues:0

Cypher-Rat-Source-Code

Cypher Rat Full Version - Advanced Android Remote Tool 2022

Language:Visual Basic .NETLicense:MITStargazers:0Issues:0Issues:0

fibratus

A modern tool for Windows kernel exploration and tracing with a focus on security

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

llama2.c

Inference Llama 2 in one file of pure C

License:MITStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

Medusa

LD_PRELOAD Rootkit

Language:CStargazers:0Issues:0Issues:0

ml-cpp

Machine learning C++ code

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

monomorph

MD5-Monomorphic Shellcode Packer - all payloads have the same MD5 hash

Language:CLicense:MITStargazers:0Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PingRAT

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

seed-labs

SEED Labs developed in the last 20 years.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

smarGate

内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

Language:JavaScriptStargazers:0Issues:0Issues:0

ssSocks5

魔改shadowsocks,实现socks5内网穿透。

Language:GoStargazers:0Issues:0Issues:0

SubSeven

SubSeven Legacy Official Source Code Repository

Language:PascalLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques investigation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

webshell-analyzer

Web shell scanner and analyzer.

Language:GoStargazers:0Issues:0Issues:0

whohk

whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。

Language:YARAStargazers:0Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0

zoro

zoro can help you expose local server to external network. Support both TCP/UDP, of course support HTTP. Zero-Configuration. zoro 帮助你将本地端口暴露在外网.支持TCP/UDP, 当然也支持HTTP. 内网穿透.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0