lz520520's starred repositories

golnk

Golang package for parsing Windows shell link binary (lnk or Windows shortcut) files.

Language:GoLicense:Apache-2.0Stargazers:33Issues:0Issues:0

lnk-builder

Malicious shortcut file builder for spear-phishing and red-team engagement.

Language:C++Stargazers:9Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1011Issues:0Issues:0

SweetDreams

Implementation of Advanced Module Stomping and Heap/Stack Encryption

Language:C++License:BSD-3-ClauseStargazers:197Issues:0Issues:0

cook

A wordlist framework to fullfill your kinks with your wordlists. For security researchers, bug bounty and hackers.

Language:GoLicense:MITStargazers:965Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Language:RustLicense:GPL-3.0Stargazers:217Issues:0Issues:0

userland-execve-rust

An implementation of execve() in user space

Language:RustLicense:MITStargazers:14Issues:0Issues:0

ulexecve

ulexecve is a userland execve() implementation which helps you execute arbitrary ELF binaries on Linux from userland without the binaries ever having to touch storage. This is useful for red-teaming and anti-forensics purposes.

Language:PythonLicense:BSD-3-ClauseStargazers:173Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:1001Issues:0Issues:0

BadExclusionsNWBO

BadExclusionsNWBO is an evolution from BadExclusions to identify folder custom or undocumented exclusions on AV/EDR

Language:C++Stargazers:64Issues:0Issues:0

llvm-string-obfuscator

LLVM String Obfuscator

Language:C++Stargazers:236Issues:0Issues:0

WeChatDB-Rust

用Rust语言编写,使用特征值从微信内存中提取数据库密钥的工具

Language:RustStargazers:92Issues:0Issues:0

Unwinder

Call stack spoofing for Rust

Language:RustLicense:MITStargazers:271Issues:0Issues:0

SilentMoonwalk

PoC Implementation of a fully dynamic call stack spoofer

Language:C++License:BSD-3-ClauseStargazers:626Issues:0Issues:0

HideShell

A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.

Language:JavaStargazers:214Issues:0Issues:0

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

Stargazers:295Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:7667Issues:0Issues:0

Learning-EDR-and-EDR_Evasion

I will be uploading all the codes which I created with the help either opensource projects or blogs. This is a step by step EDR learning path for me.

Language:C++License:MITStargazers:235Issues:0Issues:0

coffee

A COFF loader made in Rust

Language:RustLicense:GPL-3.0Stargazers:186Issues:0Issues:0

go-pkcs12

Go library for encoding and decoding PKCS#12 files

Language:GoLicense:BSD-3-ClauseStargazers:121Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82066Issues:0Issues:0

lib_mysqludf_sys

a 'pentest' udf plugin of MySQL.

Language:CLicense:GPL-3.0Stargazers:33Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:938Issues:0Issues:0

cfr

This is the public repository for the CFR Java decompiler

Language:JavaLicense:MITStargazers:1936Issues:0Issues:0

JSource-Obfuscator

Java Source Code Obfuscator(java源代码混淆器)

Language:JavaStargazers:172Issues:0Issues:0

S12URootkit

User Mode Windows Rootkit

Stargazers:10Issues:0Issues:0

WebView2RuntimeArchive

WebView2 fixed version runtime archive, from version 88 to latest. WebView2 固定版本运行时存档,从版本 88 到最新。

License:Apache-2.0Stargazers:122Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:247Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:222Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:395Issues:0Issues:0