d33dp00l

d33dp00l

Geek Repo

Github PK Tool:Github PK Tool

d33dp00l's repositories

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

License:MITStargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。

License:MITStargazers:0Issues:0Issues:0

InjectLib

基于Ruby编写的命令行注入版本

License:GPL-3.0Stargazers:0Issues:0Issues:0

Surge

Rule Snippet & Rule Set for Surge / Clash Premium

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Windows-Symbol-Tables

Windows symbol tables for Volatility 3

Stargazers:0Issues:0Issues:0

trufflehog

Find and verify credentials

License:AGPL-3.0Stargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

License:Apache-2.0Stargazers:0Issues:0Issues:0

pre-commit

A framework for managing and maintaining multi-language pre-commit hooks.

License:MITStargazers:0Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

detect-secrets

An enterprise friendly way of detecting and preventing secrets in code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Stargazers:0Issues:0Issues:0

jsfuck

Write any JavaScript with 6 Characters: []()!+

License:WTFPLStargazers:0Issues:0Issues:0

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

License:CC0-1.0Stargazers:0Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Stargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

License:MITStargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

License:MITStargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

gryffin

Gryffin is a large scale web security scanning platform.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0