H4de5's starred repositories

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:2008Issues:0Issues:0

PowerPeeler

A Precise and General Dynamic Deobfuscation Method for PowerShell Scripts

Language:C#License:GPL-2.0Stargazers:2Issues:0Issues:0

ant-application-security-testing-benchmark

xAST评价体系,让安全工具不再“黑盒”. The xAST evaluation benchmark makes security tools no longer a "black box".

Language:JavaLicense:Apache-2.0Stargazers:323Issues:0Issues:0

alioss-stinger

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Language:GoStargazers:132Issues:0Issues:0

corax-community

Corax for Java: A general static analysis framework for java code checking.

Language:KotlinLicense:LGPL-2.1Stargazers:226Issues:0Issues:0

phosphor

Phosphor: Dynamic Taint Tracking for the JVM

Language:JavaLicense:MITStargazers:163Issues:0Issues:0

AutoGeaconC2

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

Language:GoStargazers:133Issues:0Issues:0

gobfuscate

Obfuscate Go binaries and packages

Language:GoLicense:BSD-2-ClauseStargazers:1447Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:740Issues:0Issues:0

extractor-java

CodeQL extractor for java, which don't need to compile java source

Language:PythonStargazers:319Issues:0Issues:0

byte-buddy

Runtime code generation for the Java virtual machine.

Language:JavaLicense:Apache-2.0Stargazers:6230Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:6908Issues:0Issues:0

oxorany

obfuscated any constant encryption in compile time on any platform

Language:C++License:MITStargazers:403Issues:0Issues:0

PSTrojanFile

Unfixed Windows PowerShell Filename Code Execution POC

Language:PythonLicense:MITStargazers:41Issues:0Issues:0
Language:GoStargazers:143Issues:0Issues:0

CloudSandbox

收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等

License:MITStargazers:124Issues:0Issues:0

VTI-comal

VTI的PoC检测工具

License:NOASSERTIONStargazers:13Issues:0Issues:0

PigSyscall

An implementation of an indirect system call

Language:C++Stargazers:115Issues:0Issues:0

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:1373Issues:0Issues:0

rcedit

Command line tool to edit resources of exe

Language:C++License:MITStargazers:1690Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:13301Issues:0Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

Language:C++License:GPL-3.0Stargazers:217Issues:0Issues:0

CVE-2021-1675-LPE-EXP

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

Language:C++Stargazers:57Issues:0Issues:0

SharpADUserIP

提取DC日志,快速获取域用户对应IP地址

Language:C#Stargazers:299Issues:0Issues:0

PigScheduleTask

添加计划任务方法集合

Language:CStargazers:253Issues:0Issues:0

chromedp

A faster, simpler way to drive browsers supporting the Chrome DevTools Protocol.

Language:GoLicense:MITStargazers:10915Issues:0Issues:0

CrackSleeve

破解CS4.0

Language:JavaStargazers:159Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Language:C#Stargazers:470Issues:0Issues:0

DuplicateDump

Dumping LSASS with a duplicated handle from custom LSA plugin

Language:C#Stargazers:194Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3491Issues:0Issues:0