Eris's repositories

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Ant-AntV

一个经过实战考验的免杀程序生成器

Language:RoffStargazers:0Issues:0Issues:0

ast-grep

⚡A CLI tool for code structural search, lint and rewriting. Written in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ChatGPT_DAN

ChatGPT DAN, Jailbreaks prompt

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Language:C#Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

HwToolslibrary

HwToolsPro 工具编写POC 插件所需库

Language:GoStargazers:0Issues:0Issues:0

jar-analyzer

Jar Analyzer Project

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Kernel_driver_hack

Android/Linux Kernel dirver read and write memory.

License:MITStargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:0Issues:0Issues:0

leetcode-master

《代码随想录》LeetCode 刷题攻略:200道经典题目刷题顺序,共60w字的详细图解,视频难点剖析,50余张思维导图,支持C++,Java,Python,Go,JavaScript等多语言版本,从此算法学习不再迷茫!🔥🔥 来看看,你会发现相见恨晚!🚀

Language:ShellStargazers:0Issues:0Issues:0

lobe-chat

🤖 Lobe Chat - an open-source, high-performance chatbot framework that supports speech synthesis, multimodal, and extensible Function Call plugin system. Supports one-click free deployment of your private ChatGPT/LLM web application.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

MemView

Show all mapped memory in a process

Language:C++License:MITStargazers:0Issues:0Issues:0

msdocsviewer

msdocsviewer is a simple tool that parses Microsoft's win32 API and driver documentation to be used within IDA.

Language:PythonStargazers:0Issues:0Issues:0

PlayIntegrityFix

Fix Play Integrity (and SafetyNet) verdicts.

Language:C++Stargazers:0Issues:0Issues:0

Polychaos

PE permutation library

Language:C++License:MITStargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

smallchat

A minimal programming example for a chat server

Language:CStargazers:0Issues:0Issues:0

SmmBackdoorNg

Updated version of System Management Mode backdoor for UEFI based platforms: old dog, new tricks

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Language:BatchfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WindowsHookEx

A utility designed to investigate the behavior of the Windows api 'SetWindowsHookEx', and the behavior of the system when installing / calling hooks.

Language:C++License:MITStargazers:0Issues:0Issues:0

WinShellcode

Make your own windows shellcode

Language:CStargazers:0Issues:0Issues:0

Yumekage

Demo proof of concept for shadow regions, and implementation of HyperDeceit.

Language:C++Stargazers:0Issues:0Issues:0