JinBaiWansec

JinBaiWansec

Geek Repo

Github PK Tool:Github PK Tool


Organizations
org-whitehat

JinBaiWansec's repositories

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Stargazers:0Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Stargazers:0Issues:0Issues:0

BREAK

业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)

License:Apache-2.0Stargazers:0Issues:0Issues:0

DSRE

数据安全风险枚举框架(Data Security Risk Enumeration)

License:Apache-2.0Stargazers:0Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

License:MITStargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

dropper

Project that generates Malicious Office Macro Enabled Dropper for DLL SideLoading and Embed it in Lnk file to bypass MOTW

License:MITStargazers:0Issues:0Issues:0

ADPT

DLL proxying for lazy people

License:Apache-2.0Stargazers:0Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

Parasite-Invoke

Hide your P/Invoke signatures through other people's signed assemblies

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SkyShadow

DLL Hijacking 批量挖掘工具,用于快速生成指定文件夹下所有 EXE 的 Unique DLL Hijacking Payload (点点 Star,非常感谢!)

Stargazers:0Issues:0Issues:0

social-engineer-toolkit

The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

Stargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

IP_batch_query

基于ipv4的批量查询工具

Stargazers:0Issues:0Issues:0

NimSyscallPacker

PRIVATE REPO for NimSysCallPAcker

Stargazers:0Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

COFFLoader2

Load and execute COFF files and Cobalt Strike BOFs in-memory

Stargazers:0Issues:0Issues:0

SocialEngineeringDictionaryGenerator

社会工程学密码生成器,是一个利用个人信息生成密码的工具

License:MITStargazers:0Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

License:MITStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Stargazers:0Issues:0Issues:0

Steganography-In-C

Image Steganography In C Language.

License:GPL-3.0Stargazers:0Issues:0Issues:0