Skip to content
View SecStarBot's full-sized avatar
Block or Report

Block or report SecStarBot

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
683 results for source starred repositories
Clear filter

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 188 23 Updated Jul 2, 2024

Samples from my book Windows Native API programming

C++ 45 10 Updated Jun 20, 2024

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Java 266 23 Updated Jul 10, 2024

CPP AV/EDR Killer

C++ 282 51 Updated Nov 28, 2023

ZenTaoPMS RCE

Python 16 2 Updated Jan 15, 2024

用于存储公众号文章的 PDF 版本

50 5 Updated May 20, 2024

Zerologon exploit with restore DC password automatically

Python 123 6 Updated Mar 15, 2024

Golang implement winrm client with pass the hash

Go 28 1 Updated Apr 29, 2024

Conference presentation slides

1,071 176 Updated Jul 4, 2024

A .NET Framework 4.0 Windows Agent

C# 434 90 Updated Jul 10, 2024

### A security tool for enterprise terminal management that named Hephaestus

YARA 40 17 Updated Apr 14, 2024

本项目是基于Neo-reGeorg进行二次开发,对PHP木马添加了AES加密,修改了请求体和响应体特征

Python 80 7 Updated Mar 8, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,217 1,139 Updated Dec 31, 2023

User Mode Windows Rootkit

C++ 44 14 Updated Jan 5, 2024

编写一个简单的linux kernel rootkit

C 22 11 Updated Aug 7, 2022

not a reverse-engineered version of the Cobalt Strike Beacon

C 235 122 Updated Apr 3, 2024

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 709 84 Updated Jul 6, 2023

JNDI在java高版本的利用工具,FUZZ利用链

Java 486 62 Updated Oct 8, 2022

BackdoorSim: An Educational into Remote Administration Tools

Python 76 10 Updated Feb 7, 2024

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Python 369 30 Updated Jul 11, 2024

Source generator to add D/Invoke and indirect syscall methods to a C# project.

C# 165 17 Updated Mar 4, 2024

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Python 651 144 Updated Feb 19, 2024

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

900 67 Updated Jul 8, 2024

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process manag…

Go 832 136 Updated Jul 3, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,734 217 Updated Apr 7, 2024

本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。

Go 292 30 Updated Jul 11, 2024

Modified versions of the Cobalt Strike Process Injection Kit

C 81 10 Updated Jan 24, 2024

Basic Multiplatform Remote Administration Tool - Xamarin

C# 320 127 Updated Apr 19, 2020

分割小工具,可分割木马,一键生成写入、合并、追加命令

Go 160 10 Updated Jan 5, 2024
Next