KuNgia09's repositories

bypass_vmp_vm_detect

bypass vmp virtual machine detect

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:1Issues:0Issues:0

996.Leave

逃离996

License:MITStargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

License:MITStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Stargazers:0Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

License:MITStargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

License:Apache-2.0Stargazers:0Issues:0Issues:0

craftinginterpreters

Repository for the book "Crafting Interpreters"

License:NOASSERTIONStargazers:0Issues:0Issues:0

crtsys

C/C++ Runtime library for system file (Windows Kernel Driver) - Supports Microsoft STL

License:MITStargazers:0Issues:0Issues:0

effective-debugging-zh

effective debugging 中文翻译

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

Stargazers:0Issues:0Issues:0

go-strip

清除Go编译时自带的信息

Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ntoskrnl_Viewer

可在非测试模式下符号化读取内核内存。Kernel memory can be read symbolically in non test mode。

Stargazers:0Issues:0Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

License:MITStargazers:0Issues:0Issues:0

Riru-MomoHider

A Riru module tries to make Magisk more hidden.

Stargazers:0Issues:0Issues:0

Software-Engineering-at-Google

《Software Engineering at Google》的中文翻译版本

Stargazers:0Issues:0Issues:0

SummaryOfLoanSuspension

全国各省市停贷通知汇总

Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

x64dbg-Plugin-Manager

Plugin manager for x64dbg

License:MITStargazers:0Issues:0Issues:0

zydis

Fast and lightweight x86/x86-64 disassembler and code generation library

License:MITStargazers:0Issues:0Issues:0