Skip to content
View jack51706's full-sized avatar
Block or Report

Block or report jack51706

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

带带弟弟 通用验证码识别OCR pypi版

Python 9,166 1,665 Updated Jul 25, 2024

一个基于分布式爬虫的信安文章搜索引擎

Python 25 2 Updated May 22, 2023

Contains all the material from the DEF CON 31 workshop "(In)direct Syscalls: A Journey from High to Low".

C 590 92 Updated Jan 19, 2024

学习免杀的笔记

213 49 Updated Feb 16, 2024

🎙️🤖Create, Customize and Talk to your AI Character/Companion in Realtime (All in One Codebase!). Have a natural seamless conversation with AI everywhere (mobile, web and terminal) using LLM OpenAI …

JavaScript 5,906 716 Updated Jul 17, 2024

红队技术笔记

141 27 Updated Feb 16, 2024

Collection of data sources that can be used to provide context to security events

JavaScript 23 10 Updated Jun 30, 2015

My note about Cyber Security, in Chinese, English or Meow language

209 17 Updated Sep 25, 2023

Black Angel is a Windows 11/10 x64 kernel mode rootkit. Rootkit can be loaded with enabled DSE while maintaining its full functionality.

C++ 591 99 Updated Nov 9, 2023

Automating Host Exploitation with AI

Python 504 96 Updated Nov 8, 2022

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,698 507 Updated Aug 18, 2023

리버싱 핵심원리 - 소스 코드 및 실습 예제

C++ 141 50 Updated Jul 8, 2021

安全导图

HTML 1 Updated Mar 19, 2021

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

C++ 1,078 211 Updated Jul 5, 2023

Bootkit sample for firmware attack

1 Updated Dec 30, 2021

TartarusGate, Bypassing EDRs

C 1 Updated Dec 15, 2021

Provides various Windows Server Active Directory (AD) security-focused reports.

PowerShell 82 16 Updated Jul 7, 2024

Powershell tool to automate Active Directory enumeration.

PowerShell 936 124 Updated Jul 24, 2024

Pretty good call graphs for dynamic languages

Python 3,847 278 Updated Jun 21, 2024

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Rust 1,329 123 Updated Oct 8, 2022

项目介绍: 自己闲来无事所写以及工作中抽取的安全/运维/开发方面的代码小脚本 ,希望大家多多star支持。

Shell 394 209 Updated Mar 8, 2023

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Go 418 60 Updated Feb 13, 2024

IDApython Scripts for Analyzing Golang Binaries

Python 549 62 Updated Feb 1, 2024

Medusa is a cross-platform C2 agent compatible with Python 2.7 and 3.8, compatible with Mythic

Python 158 39 Updated May 10, 2023

PoC Thread Execution Hijacking for Win32 Code Injection

C++ 174 35 Updated Apr 9, 2024

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

AutoIt 410 56 Updated Feb 24, 2022

NTLM relaying for Windows made easy

C++ 2 Updated Nov 16, 2021

NTLM relaying for Windows made easy

C++ 522 63 Updated Apr 25, 2023

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting…

C 443 86 Updated Oct 25, 2021
Next