九世's repositories

note

记录自己写的工具和学习笔记

csplugin

自己开的cs插件

Language:PythonStargazers:48Issues:2Issues:0

FuckVM

Rust Fuck VM

Language:RustStargazers:15Issues:1Issues:0
Language:PythonStargazers:2Issues:1Issues:0

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

Language:C#License:MITStargazers:1Issues:0Issues:0

422926799

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

aksk_tool

AK资源管理工具,阿里云/腾讯云/华为云/AWS/UCLOUD/京东云/百度云/七牛云存储 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM/E2/UHOST/ECI/BCC执行命令,OSS/COS/S3/BOS管理,RDS/DB管理,域名管理,添加RAM/CAM/IAM账号等

Stargazers:0Issues:0Issues:0

ContainYourself

A PoC of the ContainYourself research presented in DEFCON 31, which abuses the Windows containers framework to bypass EDRs.

Language:C++Stargazers:0Issues:0Issues:0

cs2-dma-radar

Scuffed external radar built with C++ and NodeJS.

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:0Issues:0Issues:0

EC

open-source CS:GO/CS2 cheat

Language:CStargazers:0Issues:0Issues:0

firmware-analysis-toolkit

Toolkit to emulate firmware and analyse it for security vulnerabilities

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Language:GoStargazers:0Issues:0Issues:0

HatSploit

Modular penetration testing platform that enables you to write, test, and execute exploit code.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hkfqok

用于在 Heroku 上部署 V2Ray WebSocket。

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

ICE_TEA_BIOS

The BIOS Code from project C970

Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

PlayIntegrityFix

Fix Play Integrity (and SafetyNet) verdicts.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Language:C++Stargazers:0Issues:0Issues:0

Unwinder

Call stack spoofing for Rust.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Valthrun

Valthrun an open source external CS2 read only kernel gameplay enhancer.

Language:RustLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0