Skip to content
View checkdock's full-sized avatar

Block or report checkdock

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results
Java 74 12 Updated Aug 15, 2024

安全升级jar包时,辅助检测Java Archive (JAR) 包之间兼容性

Java 14 Updated Jul 7, 2024

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Rust 407 60 Updated Aug 7, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 231 31 Updated May 16, 2024

解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具

Go 30 5 Updated Apr 22, 2022

Extracted Yara rules from Windows Defender mpavbase and mpasbase

YARA 212 46 Updated Sep 19, 2024

Call stack spoofing for Rust

Rust 292 30 Updated Sep 5, 2024

Proof of concept code for thread pool based process injection in Windows.

C++ 99 9 Updated Sep 30, 2024

Hunt for C2 servers and phishing web sites using VirusTotal API , you can modify code to kill the malicious process

C++ 63 9 Updated May 19, 2024

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Nim 344 44 Updated May 17, 2024

毒液系列-aoman去指纹浏览器:可以通过对浏览器环境的伪造绕过部分限制,配上插件和可变隧道就可以大大增加溯源的工作量;可以通过刷新浏览器页或者新建浏览器标签页即得到全新的浏览器环境,可以帮助我们更快速更便捷的发现参数变化+去debugger浏览器

84 14 Updated May 14, 2024

proof-of-concept for generating Java deserialization payload | Proxy MemShell

Java 168 21 Updated Jun 8, 2024

汇编HTTP请求发送/Assembly Http Request

Assembly 22 1 Updated Mar 13, 2024

抽离出 utf-8-overlong-encoding 的序列化逻辑,实现 2 3 字节加密序列化数组

Java 106 10 Updated Mar 11, 2024

The Poc for CVE-2024-20931

Java 72 13 Updated Feb 2, 2024

AIO Repack for latest Microsoft Visual C++ Redistributable Runtimes

VBScript 5,602 321 Updated Oct 10, 2024

Generate all call graph for Java Code.

Java 426 110 Updated Sep 5, 2024

无需文件落地Agent内存马生成器

Java 214 14 Updated May 30, 2024

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

C 187 20 Updated Jul 7, 2023

Slides/Demos from the BSides Munich 2019 talk "Attacking Java RMI in 2019"

Java 101 6 Updated Sep 20, 2019

javaGGC for generate commons.collections gadget chain

Java 11 4 Updated Nov 10, 2021

Java CVE Vulnerability Environment

Java 21 6 Updated Jun 11, 2024

Some ReadObject Sink With JDBC

Java 189 15 Updated May 8, 2024

JavaRce complements project - use RASP to prevent vulnerabilities

Java 15 3 Updated Apr 22, 2024

Java Decompile Tool GUI-JAVA反编译工具(界面版)

120 20 Updated Apr 14, 2021

ZDI presentations, publications, whitepapers etc

44 6 Updated Oct 16, 2023

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,058 265 Updated Apr 10, 2024