hibensonman

hibensonman

Geek Repo

Github PK Tool:Github PK Tool

hibensonman's starred repositories

edgetunnel

Running V2ray inside edge/serverless runtime

Language:JavaScriptLicense:GPL-2.0Stargazers:6527Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:1003Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:87Issues:0Issues:0

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:726Issues:0Issues:0

PECracker

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.

Language:GoLicense:MITStargazers:196Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:865Issues:0Issues:0

IPQuality

A script for IP quality detection

Language:ShellLicense:AGPL-3.0Stargazers:1811Issues:0Issues:0

wifi-crack-tool

WiFi密码暴力破解工具-图形界面,支持多开并发、自动破解、自定义密码本、自动生成密码字典

Language:PythonLicense:MITStargazers:847Issues:0Issues:0

TrollInstallerX

A TrollStore installer for iOS 14.0 - 16.6.1

Language:CLicense:MITStargazers:1021Issues:0Issues:0

IHxExec

Process injection alternative

Language:C++Stargazers:256Issues:0Issues:0

CppDevShellcode

使用Visral Studio开发ShellCode

Language:C++Stargazers:116Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:32743Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

Language:JavaScriptLicense:UnlicenseStargazers:84058Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8875Issues:0Issues:0

EverythingToolbar

Everything integration for the Windows taskbar.

Language:C#License:NOASSERTIONStargazers:9553Issues:0Issues:0

ImmoralFiber

Two new offensive techniques using Windows Fibers: PoisonFiber (The first remote enumeration & Fiber injection capability POC tool) PhantomThread (An evolved callstack-masking implementation)

Language:C++License:MITStargazers:186Issues:0Issues:0

dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Language:PythonStargazers:145Issues:0Issues:0

notepad-plus-plus

Notepad++ official repository

Language:C++License:NOASSERTIONStargazers:22520Issues:0Issues:0

Miles

二爷翻墙,专注免费翻墙30年,但没有掌握核心科技,一切已经开始!^_^

Stargazers:1911Issues:0Issues:0

ladybird

Truly independent web browser

Language:C++License:BSD-2-ClauseStargazers:19087Issues:0Issues:0

gsudo

Sudo for Windows

Language:C#License:MITStargazers:5148Issues:0Issues:0
Language:C++Stargazers:780Issues:0Issues:0

AppleID

美区apple id注册教学,苹果账号注册美国

Stargazers:169Issues:0Issues:0

rsocks

Tiny little reverse socks5 client & server

Language:GoLicense:AGPL-3.0Stargazers:82Issues:0Issues:0

reverse-tunnel-cpp

A Small program punch through NAT firewalls

Language:C++Stargazers:11Issues:0Issues:0

socksme

Socks 5 proxy

Language:C++License:MITStargazers:9Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:1467Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:902Issues:0Issues:0

Richkware

Framework for building Windows malware, written in C++

License:Apache-2.0Stargazers:1Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Stargazers:2Issues:0Issues:0