Keybo@rd007 (jack51706)

jack51706

Geek Repo

Location:taipei

Github PK Tool:Github PK Tool

Keybo@rd007's repositories

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:MITStargazers:0Issues:0Issues:0

RealChar

🎙️🤖Create, Customize and Talk to your AI Character/Companion in Realtime (All in One Codebase!). Have a natural seamless conversation with AI everywhere (mobile, web and terminal) using LLM OpenAI GPT3.5/4, Anthropic Claude2, Chroma Vector DB, Whisper Speech2Text, ElevenLabs Text2Speech🎙️🤖

License:MITStargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队技术笔记

Stargazers:0Issues:0Issues:0

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

License:GPL-3.0Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

License:GPL-3.0Stargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Stargazers:0Issues:0Issues:0

My-Security-Resources

My note about Cyber Security, in Chinese, English or Meow language

Stargazers:0Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

License:MITStargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Stargazers:0Issues:0Issues:0

bootkit-samples

Bootkit sample for firmware attack

Stargazers:1Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚

License:MITStargazers:0Issues:0Issues:0

code2flow

Pretty good call graphs for dynamic languages

License:MITStargazers:0Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Stargazers:1Issues:0Issues:0

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

License:GPL-3.0Stargazers:0Issues:0Issues:0

ad-privileged-audit

Provides various Windows Server Active Directory (AD) security-focused reports.

Stargazers:0Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Medusa-2

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecOpsDev

自己闲来无事所写以及工作中抽取的安全/运维/开发方面的小脚本

Stargazers:0Issues:0Issues:0

lsarelayx

NTLM relaying for Windows made easy

Stargazers:2Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

SMBSR

Lookup for interesting stuff in SMB shares

License:Apache-2.0Stargazers:0Issues:0Issues:0