bambooqj's repositories

UnluacNET

解决原生UnluacNET 针对中文乱码问题.

cobaltstrike_auth_decrypt

用来解密CS4.5的密钥文件.确定使用解密key等

Language:PythonStargazers:3Issues:0Issues:0

CVE-2021-40444_EXP_JS

根据已知样本反编译代码

Language:JavaScriptStargazers:3Issues:4Issues:0

ClearJS

🎭 Javascript deobfuscator for obfuscator.io

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Crack_pfx

用来破解pfx文件密码 ,当然还有可优化的前提,比如TO_pem函数 这部分只实现校验mac部分,可以加速很大一部分速度.不过比较懒.能用就行..

Language:GoStargazers:1Issues:1Issues:0

ExplorerPatcher

This project aims to bring back a productive working environment on Windows 11

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

fileless-xec

Stealth dropper executing remote binaries without dropping them on disk .(HTTP3 support, invisible tracks, cross-platform,...)

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Find_Audio

windows 自带的隐私管理中,虽然可以列出麦克风正在被进程使用,但是没有麦克风进程ID,本代码弥补了这个问题.

Language:C#Stargazers:1Issues:1Issues:0

Gamaredon_domain_IocS

Gamaredon 一部分域名

gobfuscate

Obfuscate Go binaries and packages

Language:GoLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

Language:C++Stargazers:1Issues:0Issues:0

hVNC-Recoded

该工程包含编译执行命令木马.仅在威胁狩猎中备份相关项目..请勿下载编译.

Language:C++Stargazers:1Issues:0Issues:0

hyscan

hyscan HengGe Team

Language:C++Stargazers:1Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

Language:C++License:MITStargazers:1Issues:0Issues:0

LandrayOATreexmlRCE_unpack

https://github.com/Tas9er/LandrayOATreexmlRCE 的分解版

mmpi

email detected project

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

MODeflattener

MODeflattener deobfuscates control flow flattened functions obfuscated by OLLVM using Miasm.

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Online_Tools

一些在线的工具,情报资源

Stargazers:1Issues:0Issues:0

Osiris-Sourcecode

Alleged source code leak of Osiris banking trojan

Language:CStargazers:1Issues:0Issues:0

weblogic_cmd_plus

隐藏着后门的工具?

Stargazers:1Issues:0Issues:0

APT-OpenIOC-Detection-Rules

This repository contains OpenIOC rules to aid in hunting for indicators of compromise and TTPs focused on Advanced Persistent Threat groups.

License:MITStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CStargazers:0Issues:0Issues:0

BabukRansomwareSourceCode

Leaked source code of the babuk ransomware by VXUG

Language:C++Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Checkhosinfo

用于检测从域名维度到网站的可获取信息,包括 cname,cert,whois,nettype 支持自定义CDN检测,从ISP,ASN,IPRanges,CertSubject等维度检测.自带部分规则.感谢其他开源项目提供这些数据.

Stargazers:0Issues:1Issues:0

GoReSym

Go symbol recovery tool

License:MITStargazers:0Issues:0Issues:0

hackEmbedded

This tool is used for backdoor,shellcode generation,Information retrieval and POC arrangement for various architecture devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

myLittleBear

myLittleBear

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0