zzage

zzage

Geek Repo

Github PK Tool:Github PK Tool

zzage's repositories

qqgroup-visualization

QQ群关系可视化查询3D力导向图

Language:VueStargazers:4Issues:1Issues:0
Language:JavaScriptStargazers:1Issues:2Issues:0

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:0Issues:0Issues:0

arbitrary-php-extension

这是一个实验性的PHP扩展,加载这个扩展后,每次请求将可以执行一段自己的PHP代码。

Language:CLicense:MITStargazers:0Issues:1Issues:0

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

License:CC0-1.0Stargazers:0Issues:1Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ComWeChatRobot

PC微信机器人,实现获取通讯录,发送文本、图片、文件等消息,封装COM接口供Python、C#调用

Language:C++Stargazers:0Issues:0Issues:0

DeathStar

Automate getting Domain Admin using Empire

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FOKS-TROT

minifilter双缓冲透明加解密过滤驱动

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Kernel-Bridge

Windows kernel hacking framework, driver template and API written on C++

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

mp-book

小程序·云开发系列教程

Language:JavaScriptStargazers:0Issues:1Issues:0

mpDNS

Multi-Purpose DNS Server

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ntdlll-unhooking-collection

different ntdll unhooking techniques : unhooking ntdll from disk, from KnownDlls, from suspended process, from remote server (fileless)

Language:C++Stargazers:0Issues:0Issues:0

pe-sieve

Scans a given process. Recognizes and dumps a variety of potentially malicious implants (replaced/injected PEs, shellcodes, hooks, in-memory patches).

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

PESecInfo

A simple tool to view important DLL Characteristics and change DEP and ASLR

Language:AssemblyStargazers:0Issues:1Issues:0

pwn-env-init

CTF PWN 做题环境一键搭建脚本

Language:ShellStargazers:0Issues:1Issues:0

ratel

在非root环境下,使用xposed,且不依赖于其他虚拟化容器环境。使得xposed有二次分包的能力

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Shark

Turn off PatchGuard in real time for win7 (7600) ~ win10 (17763).

Language:CLicense:MITStargazers:0Issues:1Issues:0

shellcode_tools

useful tools for writing shellcode

Language:PythonStargazers:0Issues:1Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

UEFI_RETool

https://yeggor.github.io/UEFI_RETool/

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

UserMemoryOperation64

Map memory to user space and manipulate user memory, using capmon

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

WindowsDefenderTools

Tools for instrumenting Windows Defender's mpengine.dll

Language:PythonStargazers:0Issues:0Issues:0