Skip to content
View EvilAres's full-sized avatar
🏯
🏯
Block or Report

Block or report EvilAres

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

pdf exploit 集成

Python 171 31 Updated Jul 19, 2024

The only tool/technique to punch holes through firewalls/NATs where multiple clients & server can be behind separate NATs without any 3rd party involvement. Pwnat is a newly developed technique, ex…

C 3,214 476 Updated Jul 5, 2024

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python 787 236 Updated Jul 4, 2024

Phantom Community Playbooks

Python 462 197 Updated Jul 9, 2024

D-Eyes为M-SEC社区一款检测与响应工具

YARA 459 61 Updated Jul 10, 2024

Splunk Security Content

Python 1,211 344 Updated Jul 27, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,418 2,737 Updated Jul 28, 2024

FinGPT: Open-Source Financial Large Language Models! Revolutionize 🔥 We release the trained model on HuggingFace.

Jupyter Notebook 12,745 1,808 Updated Jul 18, 2024

A sniffer for Bluetooth 5 and 4.x LE

Python 783 117 Updated Jul 25, 2024

收集于互联网上的一些高清直播源。

1,438 154 Updated Jul 27, 2024

TextAttack 🐙 is a Python framework for adversarial attacks, data augmentation, and model training in NLP https://textattack.readthedocs.io/en/master/

Python 2,847 383 Updated Jul 25, 2024

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Python 1,111 205 Updated Jul 16, 2024

Here are +200 different rats some with source code

AutoIt 61 24 Updated Oct 3, 2023

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,217 162 Updated Dec 23, 2023

Solve Google reCAPTCHA in less than 5 seconds! 🚀

Python 711 114 Updated Apr 27, 2024

General malware analysis stuff

Python 33 4 Updated May 22, 2024

主要记录网络安全学习笔记,包含WEB安全、提权、APP渗透、内网渗透、横向移动、红队、工具学习等

544 79 Updated May 13, 2024

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Python 1,791 599 Updated Sep 7, 2020

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

2,769 566 Updated Jul 27, 2024

Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)

HTML 751 179 Updated Jan 31, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,399 480 Updated Dec 8, 2022

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 615 106 Updated May 15, 2024

Bootlin embedded Linux and kernel training materials

TeX 582 175 Updated Jul 26, 2024

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,448 247 Updated Jul 25, 2024

yara detection rules for hunting with the threathunting-keywords project

YARA 70 10 Updated Jul 8, 2024

非安全合订本和专辑

38 15 Updated Apr 30, 2022

Dshell is a network forensic analysis framework.

Python 5,443 1,142 Updated May 7, 2024

Cybersecurity oriented awesome list

898 100 Updated Jul 26, 2024

PasteBomb C2-less RAT

Go 314 31 Updated Apr 18, 2024

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,579 979 Updated Jul 6, 2024
Next