Chris_'s starred repositories

LeetCode-Go

✅ Solutions to LeetCode by Go, 100% test coverage, runtime beats 100% / LeetCode 题解

serenity

The Serenity Operating System 🐞

Language:C++License:BSD-2-ClauseStargazers:29157Issues:348Issues:4147

jumpserver

JumpServer 是广受欢迎的开源堡垒机,是符合 4A 规范的专业运维安全审计系统。

Language:PythonLicense:GPL-3.0Stargazers:24071Issues:659Issues:6276

flash-linux0.11-talk

你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码

xterm.js

A terminal for the web

Language:TypeScriptLicense:MITStargazers:16860Issues:196Issues:2463

gotraining

Go Training Class Material :

Language:GoLicense:NOASSERTIONStargazers:11746Issues:473Issues:36

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7795Issues:141Issues:699

hetty

An HTTP toolkit for security research.

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

go-shadowsocks2

Modern Shadowsocks in Go

Language:GoLicense:Apache-2.0Stargazers:4431Issues:170Issues:171

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

design-patterns-cpp

C++ Design Patterns

Language:C++License:MITStargazers:4005Issues:102Issues:2

rules

Repository of yara rules

Language:YARALicense:GPL-2.0Stargazers:4002Issues:350Issues:192

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3314Issues:82Issues:101

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:1525Issues:41Issues:81

InjectProc

InjectProc - Process Injection Techniques [This project is not maintained anymore]

Language:C++License:GPL-3.0Stargazers:989Issues:67Issues:4

AntiDBG

A bunch of Windows anti-debugging tricks for x86 and x64.

Language:C++License:CC0-1.0Stargazers:731Issues:22Issues:3

process-inject

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

Huan

Encrypted PE Loader Generator

PostConfluence

哥斯拉Confluence后渗透插件 MakeToken SearchPage ListAllUser AddAdminUser ListAllPage ........

Language:JavaStargazers:419Issues:5Issues:0

ProcessInjection

Some ways to inject a DLL into a alive process

Language:CLicense:MITStargazers:347Issues:14Issues:0

x86-asm-book-source

带注释的《X86汇编语言-从实模式到保护模式》一书代码

design-pattern

Design Patterns In Modern C++ 中文版翻译

Language:C++License:CC-BY-4.0Stargazers:313Issues:5Issues:1

serviceDetector

Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:NOASSERTIONStargazers:202Issues:35Issues:0

WarFox

A proof-of-concept HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation engagements

Language:C++License:BSD-3-ClauseStargazers:97Issues:3Issues:3