Skip to content
View sorabug's full-sized avatar

Block or report sorabug

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

AV/EDR evasion via direct system calls.

Assembly 1,523 234 Updated Sep 3, 2022

Exploiting DLL Hijacking by DLL Proxying Super Easily

C 454 86 Updated Jul 9, 2023

FaceDancer is an exploitation tool aimed at creating hijackable, proxy-based DLLs by taking advantage of COM-based system DLL image loading

Rust 115 7 Updated Sep 26, 2024

Python黑客编程之极速入门

Python 2,162 485 Updated Jun 25, 2023

Uninstall Microsoft Edge silently, through an executable or batch script.

Python 2,309 83 Updated Sep 5, 2024

移动安全知识库

87 28 Updated Dec 12, 2022

收集一些让我们在使用B站时更加方便的浏览器扩展/脚本/程序【月底更新】

JavaScript 1,805 72 Updated Sep 27, 2024

WaterExp:面向安服仔的 水报告模板和工具

Python 615 58 Updated Oct 14, 2022

利用EFSRPC协议批量探测出网

Python 64 1 Updated Oct 12, 2023

Tools and Techniques for Blue Team / Incident Response

2,749 425 Updated Apr 2, 2024

A builder 🔨 for binding evil program 😈 and normal document 🐣

Go 154 26 Updated Nov 29, 2021

🐛 A general backdoor payload MultiClient/Server for Windows/macOS/Linux in Java | Windows/macOS/Linux通用系统后门Payload,支持多客户端主动&自动连接服务端,使用Java编写

Java 14 Updated Jun 14, 2019

《专 业 团 队》🕺🏿 🕺🏿 🕺🏿 🕺🏿 ⚰️🕺🏿 🕺🏿 🕺🏿 🕺🏿 | 专治 CSDN 广告与各种灵魂打击 | 🐵 油猴脚本 | TamperMonkey | Chrome | FireFox | CSDN 页面浮窗广告完全过滤净化 | 国服最强 CSDN 绿化脚本

JavaScript 3,621 150 Updated Jul 18, 2024

Public Repo for Query Variables

3 Updated Aug 26, 2024

Bypass EDR Create TaskServers

C++ 34 8 Updated Dec 24, 2022

CobaltStrike资源大全

284 23 Updated Aug 4, 2023

基于个人习惯使用C/C++的shellcode开发项目模板

C++ 15 3 Updated Aug 20, 2024

Todesk 密码提取工具

2 Updated Sep 10, 2024

向日葵 密码提取工具

9 Updated Sep 10, 2024

Reflective DLL Injection Made Bella

C 181 35 Updated Oct 2, 2024

多线程 host碰撞

Python 60 11 Updated Jan 22, 2024

xia Jie (瞎解) burp 插件 数据包 加解密 ,对burp的请求包和响应包用python完全自定义修改流量

Java 41 2 Updated Sep 10, 2024

获取QQ空间发布的历史说说

Python 888 99 Updated Sep 30, 2024

绕3环的shellcode免杀框架

C 554 151 Updated Mar 19, 2021

Deforum based on flux-dev by XLabs-AI

Jupyter Notebook 172 11 Updated Aug 27, 2024

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Rust 1,166 129 Updated Sep 28, 2024

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

C 144 27 Updated Sep 12, 2024

Phishing with a fake reCAPTCHA

HTML 349 64 Updated Sep 13, 2024

Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。

273 31 Updated Jun 23, 2024

检查一个ip是否在cdn范围内

Go 54 7 Updated May 14, 2024
Next