feverGeek's starred repositories

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:2233Issues:0Issues:0

ShellcodeLoader

Small tool to load shellcodes or PEs to analyze them

Language:C++Stargazers:79Issues:0Issues:0

DripLoader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

Language:C++License:MITStargazers:701Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Language:PythonStargazers:1718Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:46Issues:0Issues:0

Nim-RunPE

A Nim implementation of reflective PE-Loading from memory

Language:NimLicense:BSD-3-ClauseStargazers:262Issues:0Issues:0

DllProtect

dll文件加解密和内存加载

Language:CStargazers:115Issues:0Issues:0

umium

Class containing Anti-RE, Anti-Debug and Anti-Hook methods. Made for C++/CLI

Language:C++License:MITStargazers:98Issues:0Issues:0

security

A simple library for secure practices.

Language:C++Stargazers:3Issues:0Issues:0
Language:C++Stargazers:11Issues:0Issues:0

lazy_importer

library for importing functions from dlls in a hidden, reverse engineer unfriendly way

Language:C++License:Apache-2.0Stargazers:1629Issues:0Issues:0

PeProtect

一个加壳工具

Language:C++Stargazers:62Issues:0Issues:0

pe_tree

Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro and Rekall to dump in-memory PE files and reconstruct imports.

Language:PythonLicense:Apache-2.0Stargazers:1297Issues:0Issues:0

pefile

pefile is a Python module to read and work with PE (Portable Executable) files

Language:PythonLicense:MITStargazers:1861Issues:0Issues:0

portable-executable-library

PE Bliss - Cross-Platform Portable Executable C++ Library

Language:C++Stargazers:54Issues:0Issues:0

Process-Dump

Windows tool for dumping malware PE files from memory back to disk for analysis.

Language:CLicense:MITStargazers:1629Issues:0Issues:0

Hacker_Document

收集一些以前看过对于入门和进阶很有用的攻击原理文档..

Stargazers:147Issues:0Issues:0

kernel_new_features

一个深挖 Linux 内核的新功能特性,以 io_uring, cgroup, ebpf, llvm 为代表,包含开源项目,代码案例,文章,视频,架构脑图等

Language:CStargazers:1712Issues:0Issues:0

DexPatcher

修复脱壳后的dex文件

Language:C++License:MITStargazers:94Issues:0Issues:0
Stargazers:1169Issues:0Issues:0

heaptrace

helps visualize heap operations for pwn and debugging

Language:CLicense:BSD-3-ClauseStargazers:302Issues:0Issues:0

pwnlinux

Linux内核利用资料精选

License:MITStargazers:1Issues:0Issues:0

cs-wiki

📙 致力打造完善的后端知识体系. Not only an Interview-Guide, but also a Learning-Direction.

Language:JavaScriptLicense:GPL-3.0Stargazers:754Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:NOASSERTIONStargazers:1512Issues:0Issues:0

BlackMamba

C2/post-exploitation framework

Language:PythonLicense:MITStargazers:1020Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Language:HTMLStargazers:631Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CLicense:MITStargazers:1951Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1049Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:714Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:1055Issues:0Issues:0