loseyourself1's starred repositories

Taie-AutoPhishing

剑指钓鱼基建快速部署自动化

Stargazers:287Issues:0Issues:0

fish-hub

社工钓鱼

Language:HTMLStargazers:245Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:890Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:121Issues:0Issues:0

PHP-C---JunkCodeGenerator

A junkcode generator for C++ classes written in PHP

Language:C++Stargazers:24Issues:0Issues:0

Shellcode-Hastur

Shellcode Reductio Entropy Tools

Stargazers:59Issues:0Issues:0

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:208Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:8839Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:243Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:1583Issues:0Issues:0

pdf-exploit

POC Pdf-exploit builder on C#

Language:C#Stargazers:99Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1932Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

Stargazers:1710Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:7867Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:954Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Language:C++Stargazers:344Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2256Issues:0Issues:0

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Language:CStargazers:419Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:842Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Language:YARAStargazers:328Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:556Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1354Issues:0Issues:0

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:157Issues:0Issues:0
Language:C++Stargazers:320Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1521Issues:0Issues:0

AheadLibEx

hijack dll Source Code Generator .

Language:C++License:GPL-3.0Stargazers:138Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:179Issues:0Issues:0

tmp_file

解决先知文件大小限制的问题

Language:C++Stargazers:12Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Language:C++Stargazers:185Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:601Issues:0Issues:0