rixoye's repositories

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:1Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Beta

Beta versions of my software

Language:PythonStargazers:0Issues:0Issues:0

BetterChatGPT

An amazing UI for OpenAI's ChatGPT (Website + Windows + MacOS + Linux)

License:CC0-1.0Stargazers:0Issues:0Issues:0

ClipboardDump

Dump the contents of the clipboard of arbitrary format into separate files. WPF Application for Windows.

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

License:MITStargazers:0Issues:0Issues:0

confluence

The simplest docker file of Confluence. Support v8.9.1(latest) and v8.5.9(lts)

Stargazers:0Issues:0Issues:0

EDRaser

EDRaser is a powerful tool for remotely deleting access logs, Windows event logs, databases, and other files on remote machines. It offers two modes of operation: automated and manual.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

License:MITStargazers:0Issues:0Issues:0

LyInjector

一款功能强大的应用层反汇编代码注入器,实现了DLL注入,ShellCode注入等功能,是一款不错的后渗透利器。 A powerful application layer disassembly code injector that implements DLL injection, ShellCode injection, and other functions, is a good post penetration tool.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Modules

Modules used by the Havoc Framework

Stargazers:0Issues:0Issues:0

my_script_tools

平时工作上写的脚本工具或者二开修改的。

Language:PythonStargazers:0Issues:0Issues:0

pwnat

The New technique to create NAT

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

qqwry

纯真IP数据库,每天自动抓取微信公众号推文发布的最新链接进行更新。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SharpTerminator

Terminate AV/EDR Processes using kernel driver

Language:C#Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Talon

(Demo) 3rd party agent for Havoc

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WID_LoadLibrary

Reverse engineering winapi function loadlibrary.

License:MITStargazers:0Issues:0Issues:0

win12

Windows 12 网页版,在线体验 点击下面的链接在线体验

License:EPL-2.0Stargazers:0Issues:0Issues:0

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-MS-LSAT-RPC-Example

Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD

License:MITStargazers:0Issues:0Issues:0