nil-ref

nil-ref

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

nil-ref's repositories

360QVM_bypass

通过生成不同hash的ico并写入程序中,实现批量bypass360QVM

Stargazers:0Issues:0Issues:0

adbex

An adbd extension used for adb root and shell replacement.

License:GPL-3.0Stargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

Stargazers:0Issues:0Issues:0

Clash.Meta

A rule-based tunnel in Go.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

demo

阿巴阿巴阿巴阿巴阿巴阿巴阿巴阿巴

Language:ShellStargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Language:C++Stargazers:0Issues:0Issues:0

GoogleRecaptchaBypass

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀马

Stargazers:0Issues:0Issues:0

MediaCrawler

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Medusa

Radical Windows ARK

Stargazers:0Issues:0Issues:0

my_script_tools

平时工作上写的脚本工具或者二开修改的。

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NVDrv

Abusing nvidia driver (nvoclock.sys) for physical/virtual memory and control register manipulation.

Stargazers:0Issues:0Issues:0

PDFQFZ

PDF加盖骑缝章的小工具

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

PLExtension

盘络上传,是一款免费的上传扩展程序提供兰空图床,简单图床,chevereto,阿里云oss,AWS S3,GitHub等程序的文件上传

License:GPL-3.0Stargazers:0Issues:0Issues:0

RflDllOb

Reflective DLL Injection - M++

License:Apache-2.0Stargazers:0Issues:0Issues:0

Ryujinx

Experimental Nintendo Switch Emulator written in C#

Language:C#License:MITStargazers:0Issues:0Issues:0

ShellcodeLoader

Windows通用免杀shellcode生成器,能够绕过Microsoft Defender、360、火绒、Panda等杀软的查杀。

Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Stargazers:0Issues:0Issues:0

SMSBoom

【重制中 Repairing】短信轰炸 / 短信测压 | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sRDI-nim

A nim implementation of sRDI

Language:NimStargazers:0Issues:0Issues:0

superman

🤖 Kill The Protected Process 🤖

License:MITStargazers:0Issues:0Issues:0

v2ray-rules-dat

🦄 🎃 👻 V2Ray 路由规则文件加强版,可代替 V2Ray 官方 geoip.dat 和 geosite.dat,兼容 Shadowsocks-windows、Xray-core、Trojan-Go、leaf 和 hysteria。Enhanced edition of V2Ray rules dat files, compatible with Xray-core, Shadowsocks-windows, Trojan-Go, leaf and hysteria.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

warp-cloner

Simple Python script that can clone Warp Plus (1.1.1.1) keys and generate 12PB keys.

License:MITStargazers:0Issues:0Issues:0

wechatDownload

微信公号文章下载工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

winrar_CVE-2023-38831_lazy_poc

lazy way to create CVE-2023-38831 winrar file for testing

Stargazers:0Issues:0Issues:0

xorstr-security

Bypass detection from Flare-floss

Stargazers:0Issues:0Issues:0