毛酷Neo's starred repositories

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:13357Issues:189Issues:826

tiny-AES-c

Small portable AES128/192/256 in C

Language:CLicense:UnlicenseStargazers:4179Issues:143Issues:159

raddebugger

A native, user-mode, multi-process, graphical debugger.

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1361Issues:13Issues:44

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1359Issues:21Issues:10

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1201Issues:37Issues:35

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:1158Issues:46Issues:23

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1026Issues:21Issues:11

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:962Issues:15Issues:4

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:840Issues:19Issues:12

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:831Issues:22Issues:9

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

tsh

Tiny SHell is an open-source UNIX backdoor.

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:615Issues:16Issues:3

link

link is a command and control framework written in rust

Language:RustLicense:AGPL-3.0Stargazers:547Issues:12Issues:17

Banshee

Experimental Windows x64 Kernel Rootkit.

SearchAvailableExe

寻找可利用的白文件

avList

avList - 杀软进程对应杀软名称

wechat-dump-rs

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

DllMainHijacking

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

Maestro

Multilingual backdoor

Language:C++Stargazers:54Issues:2Issues:0