Ashupup's repositories

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:0Issues:0Issues:0

API-T00L

互联网厂商API利用工具。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

exp-hub

漏洞检测、漏洞利用

Language:HTMLStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

hw2023-bigbang

HW2023中安全厂和超级大厂的大爆炸

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PIGADVulnScanner

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare

Language:PythonStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Language:GoStargazers:0Issues:0Issues:0

RedTeam_Tools_n_Stuff

Collection of self-made Red Team tools that have come in handy

Language:C#Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

RuoYi-v4.6-vulnerability

RuoYi up to v4.6 was discovered to contain a SQL injection vulnerability via the component /system/dept/edit

Stargazers:0Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究

Language:CStargazers:0Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Language:C#Stargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:0Issues:0Issues:0

Supernova

Real fucking shellcode encryption tool.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Language:CStargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0