bopin's repositories

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:1Issues:0Issues:0

Design-Pattern

:closed_book: design pattern 包教不包会

Stargazers:1Issues:0Issues:0

Anti-Debug

Anti-Debug

Stargazers:0Issues:0Issues:0

binary_vulnerability

二进制漏洞之栈溢出原理和利用技术、绕过安全保护技术(绕过 NX、 ASLR、PIE、Canary、RELRO 等)、格式化字符串漏洞原理是利用技术、整数溢出漏 洞原理和利用技术、glibc2.30 内存管理源码深入分析、堆溢出漏洞(fastbin 攻击、 UAF、double free、堆重叠和扩展攻击、unlink 攻击、house 系列攻击)漏洞原理和攻 击技巧

License:MPL-2.0Stargazers:0Issues:0Issues:0

bypassAntivirus2020

How to bypass antivirus 2020

Stargazers:0Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:0Issues:0Issues:0

DecentHttpClient

Highly configurable HTTP client

Stargazers:0Issues:0Issues:0

detours.net

Hook native API with C#

License:MITStargazers:0Issues:0Issues:0

GreenChrome

GreenChrome的源码

Stargazers:0Issues:0Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Stargazers:0Issues:0Issues:0

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

License:Apache-2.0Stargazers:0Issues:0Issues:0

kernelhook

Windows inline hooking tool.

Stargazers:0Issues:0Issues:0

Keylogger

Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.

Stargazers:0Issues:0Issues:0

NET-Deserialize

总结了十篇.Net反序列化文章,持续更新

Stargazers:0Issues:0Issues:0

NoAmci

Using DInvoke to patch AMSI.dll in order to bypass AMSI detections triggered when loading .NET tradecraft via Assembly.Load().

Language:C#Stargazers:0Issues:0Issues:0

physmem2profit

Physmem2profit can be used to create a minidump of a target hosts' LSASS process by analysing physical memory remotely

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoolSprayer

Simple library to spray the Windows Kernel Pool

Stargazers:0Issues:0Issues:0

pro-.net-memory

Source Code for 'Pro .NET Memory Management' by Konrad Kokosa

License:NOASSERTIONStargazers:0Issues:0Issues:0

Random-CSharpTools

Collection of CSharp Assemblies focused on Post-Exploitation Capabilities

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Rats

Iris is an adjudicational Trojan & a fullon userland RAT, Targeting windows machine's, maid for Research purposes And as a resource Kit for ethical hackers. we begin with delivery methods, anti-virus evastion and continue on to local acceleration of privileges in order to get a privileged persistent on the target machine. in this Repo we will try to simulate a full on root-kit throw hiding our persistence mechanism of action and simulating a real targeted campaign against any company or retailer. i do not supply any binary's for any of the Rat components, nither forge certificate's or native executable's. on the other hand i will try to give as much information as possible on how to avoid getting hit by this kind of exploit, and ll' try to supply as many open resources as possible to implement your own tool, for ethical hacking purposes, and for anti-virus software writers.

Language:C#Stargazers:0Issues:0Issues:0

Reading_Notes

个人读书笔记

Stargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

Stargazers:0Issues:0Issues:0

SharpIOC

Basic IOC container

Stargazers:0Issues:0Issues:0

SocialHub

Application for adding desktop notifications for your favorite SocialApps

Stargazers:0Issues:0Issues:0

ThePerfectInjector

Literally, the perfect injector.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wincode

过去写的一些Windows安全研究相关代码

Language:CStargazers:0Issues:0Issues:0

windows-book-code-c-

各种书籍,库源码

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0