Skip to content
View kyjybx's full-sized avatar

Block or report kyjybx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Open Source XSS exploitation tool. using http proxy to access the browser which executed this project. [Engineering Experimental]

Go 8 Updated Oct 16, 2024

《Eloquent JavaScript》中文翻译版

4 Updated Jul 21, 2018

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

698 86 Updated May 10, 2024

Open Source eBPF Malware Analysis Framework

Go 37 5 Updated Oct 20, 2024

An offensive postexploitation tool that will give you complete control over the Outlook desktop application and therefore to the emails configured in it.

C# 81 9 Updated Oct 9, 2024

This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

C 3,345 411 Updated Oct 16, 2024

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,734 277 Updated Jun 27, 2024

A workshop about Malware Development

Nim 1,568 188 Updated Jun 2, 2023

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C++ 427 74 Updated Feb 13, 2024

LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It can be compiled as shellcode (PIC), supports XOR encryption,…

Rust 231 29 Updated Oct 14, 2024

Awesome MXSS ??

40 4 Updated Sep 30, 2024

A collection of resources to study Solana smart contract security, auditing, and exploits.

583 74 Updated Jun 25, 2024

CMS和中间件指纹库

387 95 Updated Apr 30, 2019

ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.

1,173 133 Updated Oct 4, 2024

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

PowerShell 851 85 Updated Oct 5, 2024

EDR & Antivirus Bypass to Gain Shell Access

C# 190 33 Updated Sep 30, 2024

Nameless C2 - A C2 with all its components written in Rust

Rust 224 26 Updated Sep 26, 2024

12 weeks, 26 lessons, 52 quizzes, classic Machine Learning for all

HTML 69,487 14,408 Updated Oct 19, 2024

Recursive Loader

99 15 Updated Oct 4, 2024

HookChain: A new perspective for Bypassing EDR Solutions

C 364 58 Updated Aug 28, 2024

A companion tool that uses ADeleg to find insecure trustee and resource delegations in Active Directory

PowerShell 152 17 Updated Sep 18, 2024

HTTP Server in C

C 25 Updated Sep 22, 2024

Sample/PoC Windows kernel driver for detect DMA devices by using Vendor ID and Device ID signatures

C++ 27 2 Updated Sep 22, 2024

Windows kernel debugger for Linux hosts running Windows under KVM/QEMU

C++ 56 6 Updated Sep 22, 2024

A Powerful web scraper powered by LLM | OpenAI, Gemini & Ollama

Python 1,216 118 Updated Sep 10, 2024

Harden Windows Safely, Securely using Official Supported Microsoft methods and proper explanation | Always up-to-date and works with the latest build of Windows | Provides tools and Guides for Pers…

C# 1,768 135 Updated Oct 18, 2024

UESTC电子科技大学网络安全攻防期末复习知识总结

35 2 Updated Sep 23, 2024

SubOwner - A Simple tool check for subdomain takeovers.

Python 92 22 Updated Oct 18, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,046 243 Updated Oct 14, 2024

Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.

Python 244 72 Updated Dec 26, 2023
Next