Skip to content
View liujijia999's full-sized avatar

Block or report liujijia999

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,363 308 Updated Jun 27, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,110 419 Updated Aug 24, 2024

旨在以攻促防,针对Docker TCP socket的开源利用工具

Python 286 25 Updated Aug 20, 2024

havoc windows

C++ 8 5 Updated Nov 9, 2023

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,386 201 Updated Feb 22, 2024

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,237 243 Updated Nov 22, 2023

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,367 78 Updated Aug 15, 2024

Shellcode Loader with memory evasion

C++ 267 43 Updated Oct 22, 2023

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 8,804 867 Updated Jul 21, 2024

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

C++ 1,001 171 Updated Jun 17, 2022

Compile a windows client

4 1 Updated Jan 21, 2024

参考Gh0st源码,实现的一款PC远程协助软件,拥有远程Shell、文件管理、桌面管理、消息发送等功能。

C++ 202 97 Updated Jul 31, 2016

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

C++ 891 328 Updated Mar 14, 2021

Sleep Obfuscation

C 652 97 Updated Dec 3, 2023

Performing Indirect Clean Syscalls

C 443 62 Updated Apr 19, 2023

TartarusGate, Bypassing EDRs

C 507 65 Updated Jan 25, 2022

AV/EDR evasion via direct system calls.

Assembly 1,505 234 Updated Sep 3, 2022

AV/EDR evasion via direct system calls.

Assembly 1,763 264 Updated Jan 1, 2023

vlc v2.2.1.32 compiled with VS2017

C++ 6 6 Updated Jan 12, 2019

vlc-2.2.6 compile with VS2015

C++ 34 37 Updated Jul 1, 2017

Windows memory hacking library

C++ 4,757 1,326 Updated Jan 26, 2024

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 639 98 Updated Jul 28, 2024

The Network Execution Tool

Python 2,757 292 Updated Aug 25, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,546 1,527 Updated Aug 15, 2024

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

HTML 1,591 321 Updated Jul 18, 2024

Little AV/EDR bypassing lab for training & learning purposes

C++ 3 Updated Nov 19, 2023

哥斯拉webshell管理工具二次开发规避流量检测设备

748 35 Updated Aug 21, 2024

Execute unmanaged Windows executables in CobaltStrike Beacons

C 618 94 Updated Mar 4, 2023

Robber is open source tool for finding executables prone to DLL hijacking

Pascal 758 154 Updated Jun 23, 2022

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,550 256 Updated Aug 25, 2024
Next