lxwAsm's repositories

requests

C++ Requests Lightly network request library

myprojects

some java,c++,python small project for study

Language:PythonStargazers:7Issues:1Issues:0

WinFtp

a lightly Windows Ftp Library for C++11

Language:C++Stargazers:5Issues:2Issues:0

CppBeacon

CobalStrike Beacon by CPP

Language:C++Stargazers:2Issues:1Issues:0

CTF

some collecte ctf exercises including re,misc

Language:C++Stargazers:2Issues:1Issues:0

rawsocket

重庆邮电大学实验课项目

Language:C++Stargazers:2Issues:2Issues:0
Language:C++Stargazers:2Issues:0Issues:0

Athena

An injector that aims to be stealthy by using non suspicious API calls. Inspired by (https://github.com/FuzzySecurity/Sharp-Suite/tree/master/UrbanBishop)

Language:C++Stargazers:1Issues:0Issues:0

asterism

基于libuv开发的内网穿透反向代理(Intranet penetration reverse proxy)

Stargazers:0Issues:0Issues:0

awesome-ida

moved to: https://github.com/alphaSeclab/awesome-reverse-engineering

Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

iox

Tool for port forwarding & intranet proxy

License:MITStargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Language:CStargazers:0Issues:0Issues:0

kinject

Kernel shellcode injector

Stargazers:0Issues:0Issues:0

learn-python3

Learn Python 3 Sample Code

License:GPL-2.0Stargazers:0Issues:0Issues:0

Lime-Crypter

Simple obfuscation tool

Language:C#License:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

License:GPL-3.0Stargazers:0Issues:0Issues:0

S12URootkit

User Mode Windows Rootkit

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sogo

http流量伪装的socks5代理

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:GPL-3.0Stargazers:0Issues:1Issues:0

transacted_hollowing

Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging

License:MITStargazers:0Issues:0Issues:0

xmrig

RandomX, CryptoNight and Argon2 CPU miner

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0