XiaoChuan Sun 's repositories

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Language:CStargazers:134Issues:0Issues:0

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

AvScan

CLI wrappers for virus scanners.

Language:C#License:MITStargazers:1Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoStargazers:1Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++Stargazers:0Issues:1Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:0Issues:1Issues:0

awesome-cpp

A curated list of awesome C++ (or C) frameworks, libraries, resources, and shiny things. Inspired by awesome-... stuff.

License:NOASSERTIONStargazers:0Issues:1Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Language:C++Stargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:0Issues:0Issues:0

Lilith

Lilith, The Open Source C++ Remote Administration Tool (RAT)

Language:C++License:MITStargazers:0Issues:1Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

process-inject

在Windows环境下的进程注入方法:远程线程注入、创建进程挂起注入、反射注入、APCInject、SetWindowHookEX注入

Language:CStargazers:0Issues:0Issues:0

RAT

Remote Administration Tool coded in C++

Language:C++Stargazers:0Issues:1Issues:0

Reverse-Engineering-Tutorial

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Scanners-Box

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:2Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SysWhispers2_x86

X86 version of syswhispers2

Language:AssemblyStargazers:0Issues:0Issues:0

TokenPlayer

Manipulating and Abusing Windows Access Tokens.

Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0