Skip to content
View xuanxuan0's full-sized avatar
🙄
🙄

Block or report xuanxuan0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Beacon.dll reverse

C 135 31 Updated Sep 5, 2021

Learn how to design, develop, deploy and iterate on production-grade ML applications.

Jupyter Notebook 37,259 5,896 Updated Aug 18, 2024

Remote Administration Tool for Windows

C# 8,711 2,459 Updated Feb 29, 2024

My curated list of awesome links, resources and tools on infosec related topics

1,059 138 Updated Apr 21, 2024

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

C++ 523 80 Updated Oct 18, 2024

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,357 460 Updated Jun 21, 2024

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,066 184 Updated Aug 27, 2023

A Pin Tool for tracing API calls etc

C++ 1,286 141 Updated Oct 18, 2024

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 184 29 Updated Jul 9, 2021

Windows kernel and user mode emulation.

Python 1,489 228 Updated Apr 12, 2024

A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.

C 30 22 Updated May 12, 2013

Ghidra is a software reverse engineering (SRE) framework

Java 51,199 5,832 Updated Oct 17, 2024

This is a simple example and explanation of obfuscating API resolution via hashing

C 225 38 Updated May 25, 2020

A tool to kill antimalware protected processes

C 1,374 237 Updated Jun 19, 2021

AV/EDR evasion via direct system calls.

Assembly 1,527 234 Updated Sep 3, 2022

A collection of pwn/CTF related utilities for Ghidra

Python 659 40 Updated Sep 10, 2024

Inter-Process Communication Mechanisms

Jupyter Notebook 24 6 Updated Aug 28, 2020

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

C 160 27 Updated Dec 6, 2022

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,526 270 Updated Mar 4, 2023

Curated list of Unix binaries that can be exploited to bypass system security restrictions

HTML 1 Updated Oct 22, 2020

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 709 116 Updated Aug 23, 2021

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.

C++ 238 16 Updated Sep 3, 2023

Official Vanguard Anti-Cheat source code.

C 525 76 Updated Oct 30, 2021

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

Python 265 29 Updated Apr 29, 2024

A free Windows-compatible Operating System

C 14,597 1,743 Updated Oct 17, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,194 527 Updated Oct 1, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,108 459 Updated Nov 15, 2023

A free but powerful Windows kernel research tool.

2,398 570 Updated Oct 14, 2024

Materials for Windows Malware Analysis training (volume 1)

Assembly 1,930 186 Updated Jul 1, 2024
Next