Skip to content
View Avienma's full-sized avatar
:octocat:
:octocat:
  • BeiJing
  • 00:13 (UTC +08:00)

Block or report Avienma

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

数据库自动取样工具 - The tool used to extract the information from databases quickly.

Go 216 20 Updated Oct 20, 2023

Now You See Me, Now You Don't

C++ 767 118 Updated Oct 6, 2024

收集、整理、修改互联网上公开的漏洞POC

Go 800 137 Updated Sep 20, 2024

Terminate AV/EDR Processes using kernel driver

C# 334 63 Updated Jun 12, 2023

奇安信VPN任意用户密码重置

Go 1 Updated Jun 6, 2023

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Nim 745 120 Updated Jan 20, 2023

Threadless Process Injection using remote function hooking.

C# 715 80 Updated Sep 4, 2024

Syscall免杀

C 500 55 Updated Jun 21, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,541 106 Updated Nov 1, 2023

Windows对抗沙箱和虚拟机的方法总结

C++ 381 38 Updated Apr 22, 2020

一个傀儡进程技术

C 4 Updated Feb 26, 2023

一款可以过国内所有杀软可以过云查杀的shellcode loader

Go 143 33 Updated Apr 9, 2022

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

C++ 908 138 Updated Aug 12, 2024

通过映射注入来躲避杀毒软件对系统常用关键API的挂钩查杀

C++ 63 3 Updated Mar 12, 2023