Beginner's repositories

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:0Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-windows-kernel-security-development

windows kernel security development

Stargazers:0Issues:0Issues:0

browser-exploitation

A collection of curated resources and CVEs I use for research.

Language:C++Stargazers:0Issues:0Issues:0

Chaos-me-JavaScript-V8

零基础入门V8引擎漏洞挖掘

Stargazers:0Issues:0Issues:0

CLRvoyance

Managed assembly shellcode generation

Language:AssemblyStargazers:0Issues:0Issues:0

Doge-CLRLoad

load assembly executable file in memory

Language:GoStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Exploit-Development

Exploit Development - Weaponized Exploit and Proof of Concepts (PoC)

Stargazers:0Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Stargazers:0Issues:0Issues:0

HyperHide

Hypervisor based anti anti debug plugin for x64dbg

License:MITStargazers:0Issues:0Issues:0

jackit

JackIt - Exploit Code for Mousejack

Stargazers:0Issues:0Issues:0

LeakedHandlesFinder

Leaked Windows processes handles identification tool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Process-Hollowing

Great explanation of Process Hollowing (a Technique often used in Malware)

Stargazers:0Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

TOEFL-1

托福王炸福利包

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

URLFinder

类似JSFinder的golang实现,一款用于快速提取检测页面中JS与URL的工具,更快更全更舒服

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Stargazers:0Issues:0Issues:0