xixikotete's repositories

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

android_virtual_cam

xposed安卓虚拟摄像头 android virtual camera on xposed hook

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AntiFrida_Bypass

Generic Script To Bypass Some AntiFrida Checks

Language:JavaScriptStargazers:0Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Go-Learning-With-Hack

Go-Learning-With-Hacker--go语言HackTools开发教程从入门到入狱

Language:GoStargazers:0Issues:0Issues:0

Gr33k

图形化漏洞利用集成工具

Language:PythonStargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux/Android x86_64/Aarch64.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

License:Apache-2.0Stargazers:0Issues:0Issues:0

go-cryptobin

go 常用加密解密库/go encrypt or decrypt pkg(RSA/SM2/EIGamal/Gost/AES/DES/TripleDes/SM4/Tea/Twofish)

License:Apache-2.0Stargazers:0Issues:0Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

jna

Java Native Access

License:NOASSERTIONStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Stargazers:0Issues:0Issues:0

safeline

长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF

License:NOASSERTIONStargazers:0Issues:0Issues:0

smuggler

Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3

License:MITStargazers:0Issues:0Issues:0

sperm

浏览过的精彩逆向文章汇总,值得一看

Stargazers:0Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于docsify的综合漏洞知识库,目前漏洞数量800+

Stargazers:0Issues:0Issues:0

WeChatDevTools

只需放置一个dll 简单方便的hook微信强制打开小程序 devtool

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Stargazers:0Issues:0Issues:0