BOBO's repositories

DllNotificationInject

A passive-triggered method for remote code injection.

Language:C++Stargazers:4Issues:1Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

BronyaObfus

整合Pluto-Obfuscator和goron部分混淆,移植到LLVM-16.0.x,使用NewPassManager

Language:C++Stargazers:0Issues:0Issues:0

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:0Issues:0Issues:0

clash

A rule based proxy in Go.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CloudflareWarpSpeedTest

⭐WARP IP 优选工具

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Conferences

Conference slides

Stargazers:0Issues:0Issues:0

ContainYourself

A POC of the ContainYourself research presented in DEF CON 31, which abuses the Windows containers framework to bypass EDRs.

Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

design2code

Convert any web design screenshot to clean HTML/CSS code

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

diaphora

Diaphora, the most advanced Free and Open Source program diffing tool.

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

Language:C++Stargazers:0Issues:0Issues:0

fuzzer-development-with-rust

Write fuzzer with rust

Language:RustStargazers:0Issues:0Issues:0

HRSword

https://www.huorong.cn/

License:NOASSERTIONStargazers:0Issues:0Issues:0

IHxExec

Process injection alternative

Stargazers:0Issues:0Issues:0

jar-analyzer

一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)

Language:JavaStargazers:0Issues:0Issues:0

json

Strongly typed JSON library for Rust

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lenovo_exec

CVE-2022-3699 with arbitrary kernel code execution capability

Language:C++Stargazers:0Issues:0Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Stargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究

Stargazers:0Issues:0Issues:0

SymProcAddress

Zero EAT touch way to retrieve function addresses (GetProcAddress on steroids)

Language:C++Stargazers:0Issues:0Issues:0

uAES

uAES (Micro AES) is a compact yet fully-featured AES library. It is primarily designed for Micro Controllers (MCUs), but can also be used on other platforms.

Language:CLicense:MITStargazers:0Issues:0Issues:0

vscode_for_android

安卓本地使用vs code编辑器实现方案

Language:DartStargazers:0Issues:0Issues:0

WechatBakTool

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:0Issues:0Issues:0