SecStarBot's starred repositories

EDRPrison

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

Language:C#Stargazers:160Issues:0Issues:0

winnativeapibooksamples

Samples from my book Windows Native API programming

Language:C++License:MITStargazers:45Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1804Issues:0Issues:0

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:259Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:277Issues:0Issues:0

ZenTaoPMS_RCE

ZenTaoPMS RCE

Language:PythonStargazers:16Issues:0Issues:0

Electron-Security

用于存储公众号文章的 PDF 版本

License:Apache-2.0Stargazers:47Issues:0Issues:0

zerologon-Shot

Zerologon exploit with restore DC password automatically

Language:PythonStargazers:123Issues:0Issues:0

winrm-PTH

Golang implement winrm client with pass the hash

Language:GoStargazers:28Issues:0Issues:0

Conferences

Conference presentation slides

Stargazers:1070Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:433Issues:0Issues:0

Hephaestus-terminal-management

### A security tool for enterprise terminal management that named Hephaestus

Language:YARAStargazers:39Issues:0Issues:0

PHP-Bypass_Neo-reGeorg

本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征

Language:PythonStargazers:80Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5210Issues:0Issues:0

S12URootkit

User Mode Windows Rootkit

Language:C++Stargazers:43Issues:0Issues:0

linux_kernel_rootkit

编写一个简单的linux kernel rootkit

Language:CStargazers:22Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:233Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:710Issues:0Issues:0

JNDIEXP

JNDI在java高版本的利用工具,FUZZ利用链

Language:JavaStargazers:487Issues:0Issues:0

BackDoorSim

BackdoorSim: An Educational into Remote Administration Tools

Language:PythonLicense:MITStargazers:76Issues:0Issues:0

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书等)

Language:PythonStargazers:272Issues:0Issues:0

CsWhispers

Source generator to add D/Invoke and indirect syscall methods to a C# project.

Language:C#License:MITStargazers:162Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:648Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:887Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:830Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1733Issues:0Issues:0

RemoteWebScreen

本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。

Language:GoStargazers:290Issues:0Issues:0

PerlinPuzzle-Webshell-PHP

使用分支对抗技术制作的PHP Webshell,截止2024年1月18日,共数十个查杀引擎免杀

License:MITStargazers:1Issues:0Issues:0

WeChatMsg

修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录

Language:PythonLicense:GPL-3.0Stargazers:27Issues:0Issues:0