er0s10n's starred repositories

hiddify-next

Multi-platform auto-proxy client, supporting Sing-box, X-ray, TUIC, Hysteria, Reality, Trojan, SSH etc. It’s an open-source, secure and ad-free.

Language:DartLicense:NOASSERTIONStargazers:14656Issues:125Issues:970

edgetunnel

在原版的基础上修改了显示 VLESS 配置信息转换为订阅内容。使用该脚本,你可以方便地将 VLESS 配置信息使用在线配置转换到 Clash 或 Singbox 等工具中。

Language:JavaScriptLicense:GPL-2.0Stargazers:11458Issues:73Issues:74

qTox

qTox is a chat, voice, video, and file transfer IM client using the encrypted peer-to-peer Tox protocol.

Language:C++License:GPL-3.0Stargazers:4702Issues:286Issues:3530

chisel

Chisel: A Modern Hardware Design Language

Language:ScalaLicense:Apache-2.0Stargazers:3876Issues:150Issues:1040

Kooha

Elegantly record your screen

Language:RustLicense:GPL-3.0Stargazers:2471Issues:17Issues:241

yamux

Golang connection multiplexing library

Language:GoLicense:MPL-2.0Stargazers:2180Issues:327Issues:56

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

Language:C#License:Apache-2.0Stargazers:2032Issues:118Issues:34

stm32-rs

Embedded Rust device crates for STM32 microcontrollers

Language:PythonLicense:Apache-2.0Stargazers:1246Issues:25Issues:259

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1116Issues:14Issues:60

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:841Issues:26Issues:5

ExtremeDumper

.NET Assembly Dumper

unicorn_pe

Unicorn PE is an unicorn based instrumentation project designed to emulate code execution for windows PE files.

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

Language:CLicense:MITStargazers:630Issues:14Issues:2

awesome-llvm-security

awesome llvm security [Welcome to PR]

License:MITStargazers:589Issues:24Issues:0

CrossWindow

💻📱 A cross platform system abstraction library written in C++ for managing windows and performing OS tasks.

Language:C++License:MITStargazers:588Issues:18Issues:23

Kraken

Kraken, a modular multi-language webshell coded by @secu_x11

Language:PythonLicense:GPL-3.0Stargazers:503Issues:1Issues:6

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:422Issues:13Issues:4

SheLLVM

A collection of LLVM transform and analysis passes to write shellcode in regular C

Language:C++License:NCSAStargazers:362Issues:14Issues:4

IronRDP

Rust implementation of the Microsoft Remote Desktop Protocol (RDP)

Language:RustLicense:Apache-2.0Stargazers:357Issues:28Issues:82

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:277Issues:17Issues:1

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

ollvm-16

Obfuscator-LLVM for LLVM 16.x branch

BOF-DLL-Inject

Manual Map DLL injection implemented with Cobalt Strike's Beacon Object Files.

Nimperiments

Various one-off pentesting projects written in Nim. Updates happen on a whim.

WhoIsWho

Amazing whoami alternatives

Language:C++Stargazers:131Issues:3Issues:0

MalwareAdventurez

My adventures in learning about different userland malware techniques, such as syscalls, injection, unhooking or sandbox evasion.

Language:C++Stargazers:69Issues:2Issues:0

conferences

A collection of presentations and other contributions I have made to conferences.

License:NOASSERTIONStargazers:31Issues:3Issues:0

Doge-COFFLdr

Its a coff loader ported to go( Modified by TimWhite )

Language:GoStargazers:26Issues:0Issues:0

CLay

Concealment Layer - Reverse Proxy for Concealing and Deceiving Website Informations

Language:PythonStargazers:6Issues:1Issues:0