changheluori007's starred repositories

weekly_report

简单描述工作内容,帮你生成完整周报

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1864Issues:28Issues:3

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1366Issues:16Issues:62

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Exp-Tools

一款集成高危漏洞exp的实用性工具

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

awesome-edr-bypass

Awesome EDR Bypass Resources For Ethical Hacking

Chaos-Rootkit

Now You See Me, Now You Don't

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

freki

:wolf: Malware analysis platform

Language:YARALicense:AGPL-3.0Stargazers:420Issues:24Issues:9

yaklang

A programming language exclusively designed for cybersecurity

Language:GoLicense:AGPL-3.0Stargazers:395Issues:8Issues:36

winlog

一款基于go的windows信息收集工具,主要收集目标机器rdp端口、mstsc远程连接记录、mstsc密码和安全事件中4624、4625登录事件记录

kunwu

kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略

DumpHash

一款dump hash工具配合后渗透的利用

Language:CStargazers:256Issues:4Issues:0

hack-er-tools

emergency response toolkit

Language:ShellLicense:MITStargazers:252Issues:10Issues:0

ETWHash

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

go-sec-code

Go相关的安全研究

Language:GoLicense:MITStargazers:223Issues:1Issues:3

CMLoot

Find interesting files stored on (System Center) Configuration Manager (SCCM/CM) SMB shares

Language:PowerShellLicense:BSD-3-ClauseStargazers:153Issues:1Issues:1

InnerAppCodeSample

企业微信企业自建应用开发代码示例。

Language:VueLicense:MITStargazers:147Issues:2Issues:10

frp-notify

一个专注于消息通知的 frp server manager plugin 实现,让你对进入 frps 的连接了如指掌。

Language:GoLicense:Apache-2.0Stargazers:119Issues:6Issues:17

exec2shell

Extracts TEXT section of a PE, ELF, or Mach-O executable to shellcode

Language:GoLicense:MITStargazers:101Issues:2Issues:1

MemoryModule.net

Loading a native DLL in the memory.

Language:C#Stargazers:68Issues:0Issues:0

Mimikatz

用c#实现了个远程拉取Mimikatz.ps1

Bundler-bypass

免杀捆绑器,过国内主流杀软。A Bundler bypass anti-virus

Language:C++Stargazers:50Issues:0Issues:0

JNDIKit

JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)

Language:JavaLicense:Apache-2.0Stargazers:42Issues:0Issues:0

BeaconTool

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:13Issues:1Issues:0

YQScan

语雀敏感信息泄露搜索工具

Language:PythonLicense:GPL-3.0Stargazers:13Issues:0Issues:0