p25072004's repositories

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Adinfo

域信息收集工具

Stargazers:0Issues:0Issues:0

Arsenal

Offensive security tools weaponized

License:GPL-3.0Stargazers:0Issues:0Issues:0

anydesk_parser

Parse Anydesk trace file to help identify sessions

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

decompile-py2exe

Decompile py2exe Python 3 generated EXEs

License:Apache-2.0Stargazers:0Issues:0Issues:0

bypass_vmp_vm_detect

bypass vmp virtual machine detect

Stargazers:0Issues:0Issues:0

pycdc

C++ python bytecode disassembler and decompiler

License:GPL-3.0Stargazers:0Issues:0Issues:0

wer_parser

Windows Error Report file parser

License:Apache-2.0Stargazers:0Issues:0Issues:0

smbeagle

SMBeagle - Fileshare auditing tool.

License:Apache-2.0Stargazers:0Issues:0Issues:0

red-team

Notes, red team materials, testing tools, etc.

Stargazers:0Issues:0Issues:0

ReverseShell-Java

Generating payloads to reverse shell in different contexts of java.

Stargazers:0Issues:0Issues:0

prefetch-hash-cracker

A small util to brute-force prefetch hashes

License:MITStargazers:0Issues:0Issues:0

Karta

Karta - source code assisted fast binary matching plugin for IDA

License:MITStargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

License:UnlicenseStargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Stargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

NT5.1

Windows NT 5.0 kernel source code.

Stargazers:0Issues:0Issues:0

kcp

:zap: KCP - A Fast and Reliable ARQ Protocol

License:MITStargazers:0Issues:0Issues:0

GoReSym

Go symbol recovery tool

License:MITStargazers:0Issues:0Issues:0

LazyIDA

Make your IDA Lazy!

License:MITStargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0

HyperBroExtractor

A tool to extract the configuration of the HyperBro malware of Emissary Panda (APT27)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:0Issues:0Issues:0

dll-merger

Merging DLLs with a PE32 EXE without LoadLibrary

License:MITStargazers:0Issues:0Issues:0

XLMMacroDeobfuscator

Extract and Deobfuscate XLM macros (a.k.a Excel 4.0 Macros)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSCCM

PowerSCCM - PowerShell module to interact with SCCM deployments

License:NOASSERTIONStargazers:0Issues:0Issues:0

SharpDllLoader

A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL

Stargazers:0Issues:0Issues:0

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

License:GPL-3.0Stargazers:0Issues:0Issues:0