loseyourself1's starred repositories

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9481Issues:90Issues:204

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:8090Issues:320Issues:1059

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2325Issues:55Issues:39

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

Language:CLicense:BSD-2-ClauseStargazers:1985Issues:65Issues:15

Alcatraz

x64 binary obfuscator

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1403Issues:42Issues:2

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:1002Issues:15Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Hunt-Sleeping-Beacons

Aims to identify sleeping beacons

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

process_overwriting

Yet another variant of Process Hollowing

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Taie-AutoPhishing

剑指钓鱼基建快速部署自动化

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:283Issues:3Issues:0

fish-hub

社工钓鱼

Language:HTMLStargazers:249Issues:9Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

Language:C++License:MITStargazers:222Issues:6Issues:1

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:164Issues:6Issues:4

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:161Issues:2Issues:0

AheadLibEx

hijack dll Source Code Generator .

Language:C++License:GPL-3.0Stargazers:155Issues:5Issues:3

pdf-exploit

POC Pdf-exploit builder on C#

Language:C#Stargazers:115Issues:4Issues:0

Shellcode-Hastur

Shellcode Reductio Entropy Tools

PHP-C---JunkCodeGenerator

A junkcode generator for C++ classes written in PHP

tmp_file

解决先知文件大小限制的问题

Language:C++Stargazers:13Issues:0Issues:1