WBGlIl's repositories

Language:PythonStargazers:135Issues:6Issues:0
Language:C++Stargazers:22Issues:1Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Language:PythonStargazers:8Issues:1Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++Stargazers:5Issues:0Issues:0

EfiCMake

CMake template for a basic EFI application/bootkit. This library is header-only, there is no EDK2 runtime!).

Language:C++License:BSL-1.0Stargazers:3Issues:0Issues:0
Stargazers:3Issues:0Issues:0

DuckMemoryScan

检测绝大部分所谓的内存免杀马

Language:C++Stargazers:2Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:2Issues:0Issues:0

Arbitrium-RAT

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

build-gl.inet

build gl.inet openwrt firmware

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

DecodersTatami

Decoder's Tatami (reverse-engineering framework)

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

fastvm

deobfuse compiler

Language:C++Stargazers:0Issues:0Issues:0

Kernel-Anit-Anit-Debug-Plugins

Kernel Anit Anit Debug Plugins 内核反反调试插件

Language:C++License:MITStargazers:0Issues:0Issues:0

lumen

A private Lumina server for IDA Pro

Language:RustStargazers:0Issues:0Issues:0

Proxmark3GUI

A cross-platform GUI for Proxmark3 client | 为PM3设计的图形界面

Language:C++License:MITStargazers:0Issues:0Issues:0

pyarmor

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pyarmor-webui

A webui tool used to obfuscate and pack python scripts based on pyarmor

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rwProcMem33

Linux read & write process memory module.

Language:CStargazers:0Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

static-build-qt6

static-build-qt6

Stargazers:0Issues:0Issues:0

TelemetrySourcerer

Enumerate and disable common sources of telemetry used by AV/EDR.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

Themidie

x64dbg plugin to bypass Themida 3.x Anti-Debugger / VM / Monitoring programs checks (x64)

Language:CStargazers:0Issues:0Issues:0

VirtualApp

VirtualApp With Compatibility Of Android 10/11/12

Language:JavaStargazers:0Issues:0Issues:0