Keybo@rd007 (jack51706)

jack51706

Geek Repo

Location:taipei

Github PK Tool:Github PK Tool

Keybo@rd007's starred repositories

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9355Issues:90Issues:198

RealChar

🎙️🤖Create, Customize and Talk to your AI Character/Companion in Realtime (All in One Codebase!). Have a natural seamless conversation with AI everywhere (mobile, web and terminal) using LLM OpenAI GPT3.5/4, Anthropic Claude2, Chroma Vector DB, Whisper Speech2Text, ElevenLabs Text2Speech🎙️🤖

Language:JavaScriptLicense:MITStargazers:5924Issues:57Issues:135

code2flow

Pretty good call graphs for dynamic languages

Language:PythonLicense:MITStargazers:3885Issues:78Issues:72

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2701Issues:77Issues:68

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:1331Issues:21Issues:7

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:1081Issues:31Issues:6

adPEAS

Powershell tool to automate Active Directory enumeration.

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Language:CStargazers:597Issues:10Issues:0

Black-Angel-Rootkit

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

Language:C++License:GPL-3.0Stargazers:595Issues:10Issues:4

AlphaGolang

IDApython Scripts for Analyzing Golang Binaries

Language:PythonLicense:GPL-3.0Stargazers:555Issues:17Issues:1

lsarelayx

NTLM relaying for Windows made easy

shennina

Automating Host Exploitation with AI

GoMapEnum

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Language:GoLicense:GPL-3.0Stargazers:416Issues:14Issues:7

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language:AutoItLicense:BSD-2-ClauseStargazers:410Issues:14Issues:3

SecOpsDev

项目介绍: 自己闲来无事所写以及工作中抽取的安全/运维/开发方面的代码小脚本 ,希望大家多多star支持。

My-Security-Resources

My note about Cyber Security, in Chinese, English or Meow language

ThreadBoat

PoC Thread Execution Hijacking for Win32 Code Injection

Language:C++License:MITStargazers:174Issues:5Issues:0

Medusa

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

RedTeamNotes

红队技术笔记

book

리버싱 핵심원리 - 소스 코드 및 실습 예제

Language:C++Stargazers:142Issues:3Issues:0

ad-privileged-audit

Provides various Windows Server Active Directory (AD) security-focused reports.

Language:PowerShellStargazers:82Issues:10Issues:0

ISASearch

一个基于分布式爬虫的信安文章搜索引擎

Language:PythonStargazers:24Issues:1Issues:0

data

Collection of data sources that can be used to provide context to security events

Language:JavaScriptLicense:NOASSERTIONStargazers:23Issues:15Issues:0

lsarelayx

NTLM relaying for Windows made easy

Language:C++Stargazers:2Issues:1Issues:0

bootkit-samples

Bootkit sample for firmware attack

Stargazers:1Issues:0Issues:0

SecMind

安全导图

Language:HTMLStargazers:1Issues:0Issues:0

TartarusGate

TartarusGate, Bypassing EDRs

Language:CStargazers:1Issues:0Issues:0