Awrrays's starred repositories

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:43988Issues:475Issues:1169

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Nidhogg

Nidhogg is an all-in-one simple to use windows kernel rootkit.

Language:C++License:GPL-3.0Stargazers:1733Issues:34Issues:15

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1654Issues:26Issues:176

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1500Issues:67Issues:51

MaterialFX

A library of material components for JavaFX

Language:JavaLicense:LGPL-3.0Stargazers:1191Issues:25Issues:219

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Language:JavaLicense:MITStargazers:1001Issues:7Issues:69

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:915Issues:9Issues:19

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:867Issues:11Issues:6

myscan

myscan 被动扫描

Language:PythonLicense:GPL-2.0Stargazers:656Issues:18Issues:14

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

red_team_attack_lab

Red Team Attack Lab for TTP testing & research

Language:PowerShellLicense:GPL-3.0Stargazers:544Issues:19Issues:3

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

Language:JavaLicense:MITStargazers:492Issues:23Issues:3

Beaconator

A beacon generator using Cobalt Strike and a variety of tools.

Language:PythonLicense:MITStargazers:451Issues:14Issues:5

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

XLL_Phishing

XLL Phishing Tradecraft

Language:CLicense:MITStargazers:390Issues:8Issues:0

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:388Issues:5Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:292Issues:5Issues:6

icp-domains

输入一个域名,输出ICP备案所有关联域名

JavaUnserializeChain

自己积累的一些Java反序列化利用链

Language:JavaStargazers:85Issues:1Issues:0
Language:CodeQLStargazers:69Issues:0Issues:1
Language:PythonLicense:GPL-3.0Stargazers:54Issues:6Issues:1

VulnsDB

CVE漏洞分析合集-持续更新

Language:JavaStargazers:15Issues:1Issues:0

eternalblue

MS17-010 scanner / exploit

Language:PythonStargazers:12Issues:1Issues:0

DocDecryptor

亿赛通文件在线解密

Language:HTMLStargazers:6Issues:1Issues:0