loseyourself1's starred repositories

x64dbg

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

Language:C++License:NOASSERTIONStargazers:43905Issues:2738Issues:2459

pyenv

Simple Python version management

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

ProxyPool

An Efficient ProxyPool with Getter, Tester and Server

Language:PythonLicense:MITStargazers:5607Issues:121Issues:159

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2555Issues:39Issues:54

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:2546Issues:46Issues:33

post-exploitation

Post Exploitation Collection

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1372Issues:42Issues:2

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1009Issues:20Issues:11

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:957Issues:15Issues:19

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

fastjson_rec_exploit

fastjson一键命令执行

Language:PythonStargazers:481Issues:6Issues:0

DLLSpy

DLL Hijacking Detection Tool

Language:C++License:LGPL-3.0Stargazers:479Issues:37Issues:0

TongDaOA-Fake-User

通达OA 任意用户登录漏洞

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

SmallProxyPool

一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:210Issues:6Issues:1

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:159Issues:2Issues:0

AheadLibEx

hijack dll Source Code Generator .

Language:C++License:GPL-3.0Stargazers:150Issues:5Issues:3

HellShell

transform your payload into ipv4/ipv6/mac arrays

Language:CLicense:MITStargazers:125Issues:4Issues:0

SourceDetector-dist

编译好的SourceDetector

Stargazers:70Issues:0Issues:0

CTF_file_backup

CTF比赛题目存档

tmp_file

解决先知文件大小限制的问题

Language:C++Stargazers:12Issues:0Issues:0