classic130's repositories

ADPT

DLL proxying for lazy people

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-english-ebooks

经济学人(含音频)、纽约客、卫报、连线、大西洋月刊等英语杂志免费下载,支持epub、mobi、pdf格式, 每周更新

Language:HTMLStargazers:0Issues:0Issues:0

awesome-forensics

A curated list of awesome forensic analysis tools and resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

bsprishtina-2024-maldev-workshop

BSides Prishtina 2024 Malware Development and Persistence workshop

Language:CStargazers:0Issues:0Issues:0

bypass_bilibili

绕过bilibili apk的反frida机制

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cover-agent

CodiumAI Cover-Agent: An AI-Powered Tool for Automated Test Generation and Code Coverage Enhancement! 💻🤖🧪🐞

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

CreateProcess

A small PoC that creates processes in Windows

Language:CLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-22120-RCE

Time Based SQL Injection in Zabbix Server Audit Log --> RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-36877

Exploit POC for CVE-2024-36877

Language:C++Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

evilBPF

Weaponizing the Linux Kernel (Hide Files/PID, SSH backdoors, SSL Sniffer, ...) by poking around eBPF/XDP

Language:CStargazers:0Issues:0Issues:0

GhostlyHollowingViaTamperedSyscalls

Implementing the ghostly hollowing PE injection technique using tampered syscalls.

Language:CLicense:MITStargazers:0Issues:0Issues:0

hw-call-stack

Use hardware breakpoints to spoof the call stack for both syscalls and API calls

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IP-Hunter

Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

Language:C++Stargazers:0Issues:0Issues:0

Jigsaw

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Language:PythonStargazers:0Issues:0Issues:0

JsRuntimeHost

The JsRuntimeHost is a library that provides cross-platform C++ JavaScript hosting for any JavaScript engines with Node-API support such as Chakra, V8, or JavaScriptCore.

Language:C++License:MITStargazers:0Issues:0Issues:0

KillWxapkg

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Language:GoLicense:MITStargazers:0Issues:0Issues:0

libcoro

C++20 coroutine library

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

OffensiveCon24-uefi-task-of-the-translator

OffensiveCon 2024 Repo, contains PoCs and materials for talk "UEFI and the Task of the Translator"

Language:AssemblyStargazers:0Issues:0Issues:0

Office-Tool

Office Tool Plus localization projects.

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:RustLicense:MITStargazers:0Issues:0Issues:0

prompt-injection-defenses

Every practical and proposed defense against prompt injection.

Stargazers:0Issues:0Issues:0

Rust-Hells-Gate

Rust malware EDR evasion via direct syscalls, fully implemented as an example in Rust

Language:RustStargazers:0Issues:0Issues:0

themida-unmutate

Static deobfuscator for Themida/WinLicense/Code Virtualizer's mutation-based obfuscation.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VMProtect_leak

VMProtect source code leak (incomplete, some important files are still missing, but you can still see it as a reference on how to virtualize the code)

Language:C++Stargazers:0Issues:0Issues:0

webcopilot

An automation tool that enumerates subdomains then filters out xss, sqli, open redirect, lfi, ssrf and rce parameters and then scans for vulnerabilities.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ZeroHVCI

Achieve arbitrary kernel read/writes/function calling in Hypervisor-Protected Code Integrity (HVCI) protected environments calling without admin permissions or kernel drivers.

Language:CStargazers:0Issues:0Issues:0