Skip to content
View cutem's full-sized avatar
Block or Report

Block or report cutem

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 588 96 Updated Jul 19, 2023

C2-下一代RAT

267 33 Updated Feb 19, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,310 133 Updated Jul 30, 2024

Observe any stack, any service and any data, using any UI components you prefer, never missing any X factors and resolve them before they become problems.

TypeScript 3,748 484 Updated May 22, 2024

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Python 891 195 Updated Aug 8, 2024

Yet another xpc sniffer

TypeScript 112 4 Updated Jun 20, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 210 23 Updated Jun 11, 2024

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Java 1,506 161 Updated Jul 23, 2024

The production-scale datacenter profiler (C/C++, Go, Rust, Python, Java, NodeJS, .NET, PHP, Ruby, Perl, ...)

C 2,190 230 Updated Aug 8, 2024

Create Customized Software using Natural Language Idea (through LLM-powered Multi-Agent Collaboration)

Shell 24,752 3,088 Updated Aug 7, 2024

🔐CNCF Security Technical Advisory Group -- secure access, policy control, privacy, auditing, explainability and more!

HTML 2,007 503 Updated Aug 7, 2024

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,134 493 Updated Mar 11, 2024

一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.

Java 121 20 Updated Dec 11, 2021

RedEye is a visual analytic tool supporting Red & Blue Team operations

TypeScript 2,638 270 Updated Oct 20, 2023

HeapDump敏感信息提取工具

Java 1,228 127 Updated Mar 8, 2024

A cross platform C2/post-exploitation framework.

Rust 633 213 Updated Oct 8, 2022

腾讯柠檬清理是针对macOS系统专属制定的清理工具。主要功能包括重复文件和相似照片的识别、软件的定制化垃圾扫描、可视化的全盘空间分析、内存释放、浏览器隐私清理以及设备实时状态的监控等。重点聚焦清理功能,对上百款软件提供定制化的清理方案,提供专业的清理建议,帮助用户轻松完成一键式清理。

Objective-C 5,363 753 Updated Jul 16, 2024
Python 375 109 Updated Aug 19, 2021

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

C++ 414 91 Updated Sep 29, 2021

a reverse TCP tunnel let you access target behind NAT or firewall

Python 954 237 Updated Sep 12, 2020

Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes.

Ruby 5,455 817 Updated Aug 7, 2024

A tool for secrets management, encryption as a service, and privileged access management

Go 30,663 4,146 Updated Aug 8, 2024

Distributed web crawler admin platform for spiders management regardless of languages and frameworks. 分布式爬虫管理平台,支持任何语言和框架

Go 11,135 1,758 Updated Aug 7, 2024

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,897 666 Updated Feb 15, 2023

整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善

Python 113 48 Updated Jan 12, 2020

用于寻找多网卡主机方便内网跨网段渗透避免瞎打找不到核心网

Python 232 34 Updated Jul 17, 2020

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Java 1,867 302 Updated Jun 4, 2021

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,449 1,208 Updated Jan 12, 2024

Hook system calls on Windows by using Kaspersky's hypervisor

C++ 1,068 268 Updated Apr 1, 2024
Next