feverGeek's starred repositories

dreamcast-docs

Dreamcast documentation and source code for bare metal coding

Language:CStargazers:100Issues:0Issues:0

Jormungandr

Jormungandr is a kernel implementation of a COFF loader, allowing kernel developers to load and execute their COFFs in the kernel.

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

Shaco

Shaco is a linux agent for havoc

Language:CLicense:MITStargazers:129Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:875Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines. Official Twitter/X account @PersistSniper. Made with ❤️ by @last0x00 and @dottor_morte

Language:PowerShellLicense:NOASSERTIONStargazers:1837Issues:0Issues:0

KRWX

Kernel Read Write Execute

Language:CStargazers:84Issues:0Issues:0

CNN-WebShell-Detect-Tool

基于卷积神经网络的WebShell检测工具,可以检测JSP和PHP类型文件,以opcode和bytecode作为检测特征,基于Django框架

Language:JavaScriptLicense:Apache-2.0Stargazers:16Issues:0Issues:0

EASY-HWID-SPOOFER

基于内核模式的硬件信息欺骗工具

Language:C++License:GPL-3.0Stargazers:763Issues:0Issues:0

PythonMemoryModule

pure-python implementation of MemoryModule technique to load dll and unmanaged exe entirely from memory

Language:PythonLicense:Apache-2.0Stargazers:286Issues:0Issues:0

rsocx

A bind/reverse Socks5 proxy server.

Language:RustLicense:MITStargazers:362Issues:0Issues:0

JavaPassDump

JavaPassDump

Language:JavaStargazers:212Issues:0Issues:0

ApiBreakpoint

Api Breakpoint GUI plugin for x64dbg

Language:CStargazers:99Issues:0Issues:0

iat_unhook_sample

(First Public?) Sample of unhooking ntdll (All Exports & IAT imports) hooks in Rust using in-memory disassembly, avoiding direct syscalls and all hooked functions (incl. hooked NtProtectVirtualMemory)

Language:RustLicense:GPL-3.0Stargazers:129Issues:0Issues:0
Language:CStargazers:47Issues:0Issues:0

vue-manage-system

Vue3、Element Plus、typescript后台管理系统

Language:VueLicense:MITStargazers:18577Issues:0Issues:0

flask-admin

Simple and extensible administrative interface framework for Flask

Language:PythonLicense:BSD-3-ClauseStargazers:5700Issues:0Issues:0

h5-Dooring

H5 Page Maker, H5 Editor, LowCode. Make H5 as easy as building blocks. | 让H5制作像搭积木一样简单, 轻松搭建H5页面, H5网站, PC端网站,LowCode平台.

Language:JavaScriptLicense:GPL-3.0Stargazers:8811Issues:0Issues:0

Luckysheet

Luckysheet is an online spreadsheet like excel that is powerful, simple to configure, and completely open source.

Language:JavaScriptLicense:MITStargazers:15768Issues:0Issues:0

django-web-sheets

View and edit django models in online spreadhseets

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

Flask-Excel

A flask extension using pyexcel to read, manipulate and write data in different excel formats: csv, ods, xls, xlsx and xlsm.

Language:PythonLicense:NOASSERTIONStargazers:257Issues:0Issues:0

django-report-builder

This is a github mirror for django-report-builder which is hosted on Gitlab. Django Report Builder is a GUI for Django ORM. Build custom queries and display results. Targets sys admins and capable end users who might not be able to program.

Language:PythonLicense:NOASSERTIONStargazers:761Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1287Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1545Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:2462Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:807Issues:0Issues:0

awesome-python

An opinionated list of awesome Python frameworks, libraries, software and resources.

Language:PythonLicense:NOASSERTIONStargazers:212826Issues:0Issues:0

myWeb_FileSystem

文件管理系统

Language:PythonStargazers:4Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:9018Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2257Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Stargazers:224Issues:0Issues:0