12359's starred repositories

everyone-can-use-english

人人都能用英语

zaproxy

The ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:12324Issues:398Issues:4984

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6394Issues:254Issues:7

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6362Issues:98Issues:319

Blackbone

Windows memory hacking library

yue

A library for creating native cross-platform GUI apps

Language:C++License:LGPL-2.1Stargazers:3401Issues:71Issues:153

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

Language:GoLicense:BSD-2-ClauseStargazers:1650Issues:32Issues:50

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:1282Issues:55Issues:14

veles

Binary data analysis and visualization tool

Language:C++License:Apache-2.0Stargazers:1064Issues:50Issues:98

PPLKiller

Protected Processes Light Killer

Language:C++License:GPL-3.0Stargazers:861Issues:32Issues:20

chrome-sbx-db

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

regtweaks

Registry Tweaks for Windows.

Language:BatchfileLicense:MPL-2.0Stargazers:642Issues:0Issues:0

UAC_Bypass_In_The_Wild

Windows 10 UAC bypass for all executable files which are autoelevate true .

Language:CStargazers:635Issues:23Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:393Issues:13Issues:2

ATPMiniDump

Evading WinDefender ATP credential-theft

Language:CLicense:BSD-3-ClauseStargazers:252Issues:5Issues:1

Adama

Searches For Threat Hunting and Security Analytics

vcrtl

C++ Exceptions in Windows Drivers

Language:C++License:MITStargazers:194Issues:12Issues:5

Pepper

PE32 (x86) and PE32+ (x64) binaries analysis tool, resources viewer/extractor.

Language:C++License:Apache-2.0Stargazers:137Issues:9Issues:3

zpp_hypervisor

A very simple hypervisor for learning experience.

Language:C++License:MITStargazers:127Issues:9Issues:1

CDPSvcDllHijacking

Windows 10 CDPSvc DLL Hijacking - From LOCAL SERVICE to SYSTEM

Language:C++Stargazers:112Issues:8Issues:0

vex

A patched version of VEX to work with PyVEX.

Language:CLicense:GPL-2.0Stargazers:104Issues:19Issues:16

ctfbox

CTF box with most tools installed

SELoader

Secure EFI Loader designed to authenticate the non-PE files

Language:CLicense:BSD-3-ClauseStargazers:47Issues:5Issues:6

packerPE32

Simple PE packer with RtlCompressBuffer

Language:C++License:LGPL-3.0Stargazers:21Issues:3Issues:0

PC-Malware-Sklearner

[SmartCom2017] An Effective Malware Detection based on Behaviour and Data Feature

Language:PythonStargazers:19Issues:2Issues:0

ProxyParser

use windows api and code from chromium to parse IE proxy setting,support bypass rules

Language:C++Stargazers:9Issues:2Issues:0