askme765cs

askme765cs

Geek Repo

Github PK Tool:Github PK Tool


Organizations
Wine-CN

askme765cs's starred repositories

ResearchDev

ResearchDev - XDR & SIEM Detection

Language:HTMLStargazers:58Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Language:PythonLicense:GPL-3.0Stargazers:454Issues:0Issues:0
Language:C++Stargazers:24Issues:0Issues:0

winapps

The winapps main project, forked from https://github.com/Fmstrat/winapps/

Language:ShellStargazers:497Issues:0Issues:0

go_parser

Yet Another Golang binary parser for IDAPro

Language:PythonLicense:MITStargazers:1113Issues:0Issues:0

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:478Issues:0Issues:0

GKD_subscription

GKD 第三方订阅规则

Language:TypeScriptStargazers:1020Issues:0Issues:0

dcomhijack

Lateral Movement Using DCOM and DLL Hijacking

Language:PythonLicense:MITStargazers:244Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1331Issues:0Issues:0
Language:C#Stargazers:80Issues:0Issues:0

mystique-self-injection

An improvement and a different approach to Mockingjay Self-Injection.

Language:C++Stargazers:25Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1746Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Language:GoStargazers:356Issues:0Issues:0

byeintegrity3-uac

Bypass UAC by abusing the Security Center CPL and hijacking a shell protocol handler

Language:C++Stargazers:27Issues:0Issues:0

edgetunnel

在原版的基础上修改了显示 VLESS 配置信息转换为订阅内容。使用该脚本,你可以方便地将 VLESS 配置信息使用在线配置转换到 Clash 或 Singbox 等工具中。

Language:JavaScriptLicense:GPL-2.0Stargazers:9521Issues:0Issues:0

EDtunnel

Use Cloudflare pages and worker serverless to implement VLESS protocol

Language:JavaScriptLicense:MITStargazers:5897Issues:0Issues:0

HEDnsExtractor

A suite for hunting suspicious targets, expose domains and phishing discovery

Language:GoLicense:GPL-3.0Stargazers:288Issues:0Issues:0

IP-Hunter

Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

Language:C++Stargazers:58Issues:0Issues:0

HappyCamper

HappyCamper is a Proof-of-Concept (PoC) tool designed for system administrators to enhance the security of Living off the Land Binaries (LoLBins) within enterprise environments

Language:C#License:MITStargazers:11Issues:0Issues:0

git_rce

Exploit PoC for CVE-2024-32002

Language:ShellStargazers:440Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:239Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:20Issues:0Issues:0

weetabix

A C++ PoC implementation for enumerating Windows Fibers directly from memory

Language:C++License:MITStargazers:15Issues:0Issues:0

ImmoralFiber

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

Language:C++License:MITStargazers:100Issues:0Issues:0
Language:PythonStargazers:69Issues:0Issues:0

cobaltstrike-beacon-data

Open Dataset of Cobalt Strike Beacon metadata (2018-2022)

Language:Jupyter NotebookStargazers:117Issues:0Issues:0

Veil-Evasion

Veil Evasion is no longer supported, use Veil 3.0!

Language:PythonLicense:NOASSERTIONStargazers:1821Issues:0Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:774Issues:0Issues:0

OSTE-MalStatWare

MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analyzes headers, APIs, and strings, giving quick insights for threat detection.

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:0

llm-security-101

Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.

Stargazers:132Issues:0Issues:0