bu-shuo

bu-shuo

Geek Repo

Location:China

Github PK Tool:Github PK Tool

bu-shuo's starred repositories

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

dot

The Deepfake Offensive Toolkit

Language:PythonLicense:BSD-3-ClauseStargazers:3917Issues:42Issues:86

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1044Issues:25Issues:33

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:945Issues:20Issues:10

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

Language:PowerShellLicense:MITStargazers:719Issues:9Issues:1

SecBooks

安全类各家文库大乱斗

Windows10-CustomKernelSigners

Load self-signed drivers without TestSigning or disable DSE. Transferred from https://github.com/DoubleLabyrinth/Windows10-CustomKernelSigners

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:562Issues:9Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:523Issues:5Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名,图标,详细信息复制到没有签名的exe中,作为免杀,权限维持,伪装的一种小手段。

Language:PythonLicense:MITStargazers:399Issues:6Issues:4

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:272Issues:10Issues:1

Marble

The CIA's Marble Framework is designed to allow for flexible and easy-to-use obfuscation when developing tools.

RandomTSScripts

Collection of random RedTeam scripts.

Language:C++Stargazers:188Issues:6Issues:0

yafu

Automated integer factorization

ssde

SSDE is a collection of utilities that help in having Windows load your custom signed kernel drivers when Secure Boot is on and you own the system's platform key, instead of using test mode.

Language:C++License:MITStargazers:145Issues:10Issues:9

ProcessStomping

A variation of ProcessOverwriting to execute shellcode on an executable's section

Language:PowerShellLicense:Apache-2.0Stargazers:142Issues:2Issues:2

AutomatedEmulation

An automated Breach and Attack Simulation lab with terraform. Built for IaC stability, consistency, and speed.

Language:HCLLicense:MITStargazers:136Issues:4Issues:0

Misc-Research

A collection of tools, scripts and personal research

Language:PythonStargazers:94Issues:5Issues:0

adiskreader

Async Python library to parse local and remote disk images.

Language:PythonLicense:NOASSERTIONStargazers:68Issues:1Issues:0

etwunhook

Simple ETW unhook PoC. Overwrites NtTraceEvent opcode to disable ETW at Nt-function level.

Language:C++Stargazers:36Issues:0Issues:0

py-amsi

Scan strings or files for malware using the Windows Antimalware Scan Interface

Language:C++License:MITStargazers:29Issues:2Issues:0

CTF-writeups

Writeups for CTF challenges

Language:RoffLicense:MITStargazers:27Issues:0Issues:0