Skip to content
View ro0kie3's full-sized avatar
🎯
专注
🎯
专注
Block or Report

Block or report ro0kie3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

pdf exploit 集成

Python 166 29 Updated Jul 19, 2024

.NET deserialization hunter

C# 39 7 Updated Jul 21, 2024

An open-source, free protector for .NET applications

C# 2,257 349 Updated Jun 7, 2024

Open source obfuscation tool for .NET assemblies

C# 2,314 383 Updated Jun 20, 2024

An open source tool to obfuscation .NET assembly file, help you protect your copyright. small,fast and powerfu.

C# 721 135 Updated Feb 1, 2024

PumpBin Documentation

Handlebars 1 Updated Jul 9, 2024

通达OA漏洞检测工具-TongdaScan_go

Go 221 20 Updated May 27, 2023

ApexLdr is a DLL Payload Loader written in C

C 79 16 Updated Jul 17, 2024

Cobalt Strike random C2 Profile generator

Python 616 87 Updated Jan 5, 2023

Construct a payload at runtime using an array of offsets

C 54 4 Updated Jun 19, 2024

The most powerful bruteforcer / password sprayer TOOL

Go 163 10 Updated Jul 16, 2024

Simple constant-time AES implementation

C 106 41 Updated Dec 8, 2021

免杀与恶意软件开发

C++ 166 20 Updated Jun 21, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 205 23 Updated Jun 11, 2024

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encry…

C++ 400 67 Updated Jun 12, 2024

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

C 610 57 Updated Jun 24, 2023

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,263 189 Updated Feb 22, 2024

Reflective DLL Injection Made Bella

C++ 156 31 Updated Jun 9, 2024

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

C# 190 15 Updated Jun 10, 2024

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Rust 1,333 75 Updated Jul 23, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 195 27 Updated May 16, 2024

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Go 163 22 Updated Nov 25, 2023

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,319 339 Updated Apr 22, 2024

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 77 11 Updated Jul 9, 2024

Jar Analyzer - 一个JAR包分析工具,批量分析JAR包搜索,方法调用关系搜索,字符串搜索,Spring组件分析,CFG分析,JVM Stack Frame分析,远程分析Tomcat,进阶表达式搜索,自定义SQL查询,字节码查看,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Java 768 74 Updated Jul 23, 2024

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Java 274 23 Updated Jul 23, 2024

A collection of offensive Go packages inspired by different Go repositories.

Go 199 26 Updated May 31, 2024

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

C++ 262 48 Updated Jul 13, 2024

Reproduce DeFi hacked incidents using Foundry.

Solidity 5,005 1,095 Updated Jul 22, 2024
Next