Awrrays's starred repositories

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:42498Issues:472Issues:1140

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1704Issues:32Issues:15

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1615Issues:26Issues:175

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1441Issues:67Issues:48

MaterialFX

A library of material components for JavaFX

Language:JavaLicense:LGPL-3.0Stargazers:1169Issues:25Issues:219

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:916Issues:7Issues:55

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:886Issues:9Issues:18

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:858Issues:11Issues:6

myscan

myscan 被动扫描

Language:PythonLicense:GPL-2.0Stargazers:654Issues:18Issues:14

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:540Issues:19Issues:3

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:491Issues:24Issues:3

Beaconator

A beacon generator using Cobalt Strike and a variety of tools.

Language:PythonLicense:MITStargazers:450Issues:14Issues:5

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:413Issues:3Issues:0

XLL_Phishing

XLL Phishing Tradecraft

Language:CLicense:MITStargazers:386Issues:8Issues:0

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:377Issues:5Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:290Issues:5Issues:6

icp-domains

输入一个域名,输出ICP备案所有关联域名

JavaUnserializeChain

自己积累的一些Java反序列化利用链

Language:JavaStargazers:85Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:54Issues:6Issues:1
Language:JavaStargazers:15Issues:1Issues:0

VulnsDB

CVE漏洞分析合集-持续更新

eternalblue

MS17-010 scanner / exploit

Language:PythonStargazers:12Issues:1Issues:0