ray (raystyle)

raystyle

Geek Repo

Location:beijing

Github PK Tool:Github PK Tool

ray's repositories

Language:CStargazers:1Issues:0Issues:0

attacker_new

attacker_new

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:0Issues:0Issues:0

datasketch

MinHash, LSH, LSH Forest, Weighted MinHash, HyperLogLog, HyperLogLog++, LSH Ensemble and HNSW

License:MITStargazers:0Issues:0Issues:0

deluder

Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock and Linux Sockets out of the box. ⚡

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

ETWProcessMon2

ETWProcessMon2 is for Monitoring Process/Thread/Memory/Imageloads/TCPIP via ETW + Detection for Remote-Thread-Injection & Payload Detection by VirtualMemAlloc Events (in-memory) etc.

Language:C#Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GPT_Vuln-analyzer

Uses ChatGPT API, Bard API, and Llama2, Python-Nmap, DNS Recon, PCAP and JWT recon modules and uses the GPT3 model to create vulnerability reports based on Nmap scan data, and DNS scan information. It can also perform subdomain enumeration to a great extent

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

MagicDot

A set of rootkit-like abilities for unprivileged users, and vulnerabilities based on the DOT-to-NT path conversion known issue

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

marker

Convert PDF to markdown quickly with high accuracy

License:GPL-3.0Stargazers:0Issues:0Issues:0

metabigor

OSINT tools and more but without API key

License:MITStargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

License:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:0Issues:0Issues:0

OpenGFW

OpenGFW is a flexible, easy-to-use, open source implementation of GFW on Linux

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

pi-hosted

Raspberry Pi Self Hosted Server Based on Docker / Portainer.io

Language:ShellStargazers:0Issues:0Issues:0

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

SessionExec

Execute commands in other Sessions

Stargazers:0Issues:0Issues:0

SuperMega

Stealthily inject shellcode into an executable

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

trex-core

trex-core site

License:NOASSERTIONStargazers:0Issues:0Issues:0

UAC-BOF-Bonanza

Collection of UAC Bypass Techniques Weaponized as BOFs

License:GPL-3.0Stargazers:0Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0

WinDbg_Scripts

Useful scripts for WinDbg using the debugger data model

Stargazers:0Issues:0Issues:0

windows-api-function-cheatsheets

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization, interprocess communication, Unicode string manipulation, error handling, Winsock networking operations, and registry operations.

Stargazers:0Issues:0Issues:0