JesusCries (WesleyWong420)

WesleyWong420

Geek Repo

Company:Asia Pacific University of Technology & Innovation (APU)

Home Page:jesuscries.gitbook.io

Twitter:@JesusCries_

Github PK Tool:Github PK Tool

JesusCries's starred repositories

gdb-dashboard

Modular visual interface for GDB in Python

Language:PythonLicense:MITStargazers:10721Issues:220Issues:251

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4764Issues:75Issues:757

winafl

A fork of AFL for fuzzing Windows binaries

Language:CLicense:Apache-2.0Stargazers:2268Issues:117Issues:281

fuzzilli

A JavaScript Engine Fuzzer

Language:SwiftLicense:Apache-2.0Stargazers:1805Issues:66Issues:196

CTF-pwn-tips

Here record some tips about pwn. Something is obsoleted and won't be updated. Sorry about that.

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1476Issues:50Issues:23

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language

Language:RustLicense:MITStargazers:948Issues:16Issues:0

Perlite

A web-based markdown viewer optimized for Obsidian

Language:CSSLicense:MITStargazers:940Issues:11Issues:96

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:874Issues:21Issues:21

KrbRelay

Framework for Kerberos relaying

XiebroC2

一款支持多人协作的渗透测试图形化框架、支持lua插件扩展、域前置/CDN上线、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Ghidrathon

The FLARE team's open-source extension to add Python 3 scripting to Ghidra.

Language:JavaLicense:Apache-2.0Stargazers:657Issues:9Issues:66

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:556Issues:8Issues:7

kernelpwn

kernel-pwn and writeup collection

Language:CLicense:MITStargazers:521Issues:13Issues:0

How2Kernel

This Repository aims at giving a basic idea about Kernel Exploitation.

GraphSpy

Initial Access and Post-Exploitation Tool for AAD and O365 with a browser-based GUI

Language:HTMLLicense:BSD-3-ClauseStargazers:439Issues:7Issues:0

Shelter

ROP-based sleep obfuscation to evade memory scanners

Language:RustLicense:Apache-2.0Stargazers:296Issues:4Issues:0

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:264Issues:5Issues:1

pwn-notes

My notes on pwn

write-ups

Write-ups for various CTF

Language:PythonLicense:GPL-3.0Stargazers:162Issues:9Issues:3

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:109Issues:0Issues:0

my-ctf-challenges

Source code and solution of CTF challenges that I created.

Language:CLicense:MITStargazers:38Issues:1Issues:0

CTF_Writeups

Writeups of some Reverse Engineering challenges in CTFs I played

Language:PythonStargazers:26Issues:1Issues:0

ctf-writeups

Occasional write-ups from Capture the Flag (CTF) competitions (mostly pwn).

Language:PythonStargazers:10Issues:0Issues:0

pwninit.py

Automate initialization of ctf pwn challenges

Language:PythonLicense:MITStargazers:2Issues:0Issues:0