pro's starred repositories

StealthShell-Win11-AV-Bypass-Digispark

StealthShell is an educational project demonstrating how to use a DigiSpark microcontroller to create a reverse shell that can bypass antivirus software on Windows 11. This project highlights the potential vulnerabilities in current antivirus solutions and aims to raise awareness about the importance of robust security practices.

Language:C++License:GPL-3.0Stargazers:4Issues:0Issues:0

rename

在线文件批量重命名

Language:TypeScriptLicense:AGPL-3.0Stargazers:415Issues:0Issues:0

copy-Taobao

淘宝首页仿站

Language:HTMLStargazers:5Issues:0Issues:0

WinMalDev

Various methods of executing shellcode

Language:CStargazers:68Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:512Issues:0Issues:0

qengine

C++ 17 or higher control flow obfuscation library for windows binaries

Language:C++License:MITStargazers:287Issues:0Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:630Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1116Issues:0Issues:0

NoArgs

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.

Language:C++License:MITStargazers:143Issues:0Issues:0

webfind

一个高效多线程,插件化的web敏感信息收集器

Language:PythonStargazers:5Issues:0Issues:0

kill360

kill360

Language:C++Stargazers:2Issues:0Issues:0

GPT-SoVITS

1 min voice data can also be used to train a good TTS model! (few shot voice cloning)

Language:PythonLicense:MITStargazers:31151Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Language:CStargazers:531Issues:0Issues:0

obfuscator

PE bin2bin obfuscator

Language:C++License:GPL-3.0Stargazers:550Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

Language:CStargazers:342Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式

Stargazers:1Issues:0Issues:0

ReflectiveNtdll

A Dropper POC with a focus on aiding in EDR evasion, NTDLL Unhooking followed by loading ntdll in-memory, which is present as shellcode (using pe2shc by @hasherezade). Payload encryption via SystemFucntion033 NtApi and No new thread via Fiber

Language:CLicense:MITStargazers:163Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:155Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:267Issues:0Issues:0

shellcode64

A minimal tool to extract shellcode from 64-bit PE binaries.

Language:CLicense:MITStargazers:48Issues:0Issues:0

WTF-Solidity

WTF Solidity 极简入门教程,供小白们使用。Now supports English! 官网: https://wtf.academy

Language:SolidityLicense:NOASSERTIONStargazers:11031Issues:0Issues:0

NGCBot

一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯Kfc文案,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历,⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,⚡支持自动拉人,⚡检测广告,🌱自动群发,👯Ai回复,😄自定义程度丰富,小白也可轻松上手!

Language:PythonLicense:GPL-3.0Stargazers:1985Issues:0Issues:0

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:217Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:992Issues:0Issues:0

QWidget-FancyUI

Qt-FancyUI,基于C++ Qt6-QWidget

Language:C++License:GPL-3.0Stargazers:245Issues:0Issues:0

dirsearch_gui

dirsearch辅助GUI,只需要点点点就能完成常规命令输入

Language:PythonLicense:GPL-3.0Stargazers:10Issues:0Issues:0

ServiceMove-BOF

New lateral movement technique by abusing Windows Perception Simulation Service to achieve DLL hijacking code execution.

Language:CStargazers:278Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:280Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1667Issues:0Issues:0

LearnFastjsonVulnFromZero-Improvement

【两万字原创】零基础学fastjson漏洞(提高篇),公众号:追梦信安

Stargazers:187Issues:0Issues:0