AppleSky6's repositories

mmLoader

Library for loading dll module bypassing windows PE loader from memory (x86/x64)

Language:C++License:MITStargazers:1Issues:1Issues:0

awesome-readme

A curated list of awesome READMEs

Stargazers:0Issues:0Issues:0

awesome-scalability

Scalable, Available, Stable, Performant, and Intelligent System Design Patterns

Stargazers:0Issues:0Issues:0

awesome-vm-exploit

share some useful archives about vm and qemu escape exploit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Daat

a simple intel vt code both support x86 & x64.

Language:CStargazers:0Issues:0Issues:0

darwin-xnu

The Darwin Kernel (mirror)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

DreamLoader

Simple 32/64-bit PEs loader.

Language:AssemblyStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

git-tips

:trollface:Git的奇技淫巧

Stargazers:0Issues:0Issues:0

HelloGitHub

:octocat: GitHub 上好玩、容易上手的项目,帮你找到编程的乐趣。欢迎推荐、自荐项目,让更多人知道你的项目⭐️

Language:PythonStargazers:0Issues:0Issues:0

How2Kernel

This Repository aims at giving a basic idea about Kernel Exploitation.

Language:CStargazers:0Issues:0Issues:0

LIEF

LIEF - Library to Instrument Executable Formats

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0

NiujiaoDebugger

正在开发中。。。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nt4

Windows NT4 source code

Language:CStargazers:0Issues:0Issues:0

Osiris

Free open-source training software / cheat for Counter-Strike: Global Offensive. Written in modern C++ with support of json-cpp and imgui libraries.

Language:C++License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

practical-cryptography-for-developers-book

Practical Cryptography for Developers: Hashes, MAC, Key Derivation, DHKE, Symmetric and Asymmetric Ciphers, Elliptic Curves, Digital Signatures

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

the-book-of-secret-knowledge

:dizzy: A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. For SysOps, DevOps, Pentesters and Security Researchers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

unicorn_pe

unicorn_pe is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

Language:CLicense:MITStargazers:0Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

Windows-Kernel-Explorer

A free but powerful Windows kernel research tool

Stargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0

x86-bare-metal-examples

Dozens of minimal operating systems to learn x86 system programming. Tested on Ubuntu 17.10 host and real hardware. Userland cheat at: https://github.com/************/x86-assembly-cheat ARM baremetal setup at: https://github.com/************/linux-kernel-module-cheat#baremetal-setup

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0