Flu0rite's repositories

win-api-tracer-frida

win32 api tracer use frida

Language:PythonStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

amd-ryzen-master-driver-v17-exploit

Cobalt Strike (CS) Beacon Object File (BOF) for kernel exploitation using AMD's Ryzen Master Driver (version 17).

License:MITStargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-threat-detection

✨ A curated list of awesome threat detection and hunting resources 🕵️‍♂️

Stargazers:0Issues:0Issues:0

DEFCON-31-Syscalls-Workshop

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

Stargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell. Feel free to modiy and DM if you find some bugs :)

Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

gurs

python模拟鼠标滑动轨迹

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Hikari

LLVM Obfuscator

Stargazers:0Issues:0Issues:0

Hikari-LLVM15

A fork of Hikari Obfuscator [WIP]

Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

instruction2vec

Efficient Preprocessor of Assembly Code to Detect Software Weakness with CNN

License:GPL-2.0Stargazers:0Issues:0Issues:0

iocextract

Defanged Indicator of Compromise (IOC) Extractor.

License:GPL-2.0Stargazers:0Issues:0Issues:0

llvm-pass-tutorial

A step-by-step tutorial for building an LLVM sample pass

License:NOASSERTIONStargazers:0Issues:0Issues:0

LOLDrivers

Living Off The Land Drivers

License:Apache-2.0Stargazers:0Issues:0Issues:0

LPAdesktop

LPA Simulator

License:Apache-2.0Stargazers:0Issues:0Issues:0

nanodet-plus-opencv

分别使用OpenCV、ONNXRuntime部署NanoDet-Plus,包含C++和Python两个版本的程序

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Proxy-DLL-Loads

The code is a pingback to the Dark Vortex blog:

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

License:GPL-3.0Stargazers:0Issues:0Issues:0

volatility3

Volatility 3.0 development

License:NOASSERTIONStargazers:0Issues:0Issues:0