Skip to content
View cs8425's full-sized avatar
Block or Report

Block or report cs8425

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

security

82 repositories
Java 3,308 679 Updated Dec 11, 2022

VirusTotal Wanna Be - Now with 100% more Hipster

Go 1,630 266 Updated Apr 3, 2023

iOS/macOS Research Swiss Army Knife

Go 1,660 126 Updated Jul 11, 2024

Zeek IDS Dockerfile

Zeek 100 32 Updated Dec 5, 2022

CVE-2022-0185

C 367 58 Updated Apr 25, 2022

Remote Administration Tool for Windows

C# 8,357 2,380 Updated Feb 29, 2024

Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community.

C 4,270 1,410 Updated Jul 11, 2024

The cheat sheet about Java Deserialization vulnerabilities

2,987 594 Updated May 26, 2023

A ⚡ lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.

Go 302 41 Updated Jul 1, 2024

A Portable Executable parser for Golang

Go 46 23 Updated Feb 28, 2023

有关 dll 转发的 golang windows 恶意代码示例

Makefile 75 9 Updated Aug 20, 2021

A fully self-contained Nmap like parallel port scanning module in pure Golang that supports SYN-ACK (Silent Scans)

Go 84 18 Updated May 31, 2023

Red Teaming Tactics and Techniques

PowerShell 3,913 1,029 Updated Jul 11, 2024

PE loader with various shellcode injection techniques

C++ 352 56 Updated Oct 17, 2022

UNIX-like reverse engineering framework and command-line toolset

C 19,994 2,958 Updated Jul 11, 2024

Adaptive DLL hijacking / dynamic export forwarding

C++ 703 120 Updated Jul 6, 2020

Exploit for CVE-2019-11043

Go 1,789 247 Updated Nov 12, 2019

2021 交大程式安全 binary exploit 課程教材

C 235 19 Updated Jun 4, 2024

An efficient and secure microkernel built for ARM Cortex-M cores, inspired by L4

C 678 145 Updated Jan 1, 2020

golang开发的iptables web 管理程序

Go 508 84 Updated Apr 22, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 7,932 2,833 Updated Jun 11, 2021

Lightway Core is a modern VPN protocol by ExpressVPN, to deliver a VPN experience that’s faster, more secure, and more reliable.

C 528 62 Updated May 27, 2024

Simple DNS log Server,easy to ACME DNS challenge

Go 22 4 Updated Mar 5, 2023

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Go 877 166 Updated Jun 11, 2024

Modlishka. Reverse Proxy.

Go 4,734 869 Updated Apr 19, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,278 1,872 Updated Jul 1, 2024

Vulnerability Static Analysis for Containers

Go 10,168 1,149 Updated Jul 11, 2024

ASI Loader is the tool that loads custom libraries with the file extension .asi into any game process.

C++ 1,086 97 Updated Jul 11, 2024

Guidelines for low-level cryptography software

1,083 89 Updated Jun 11, 2023

Demonstrates a synflood DDOS attack with raw sockets (for Ubuntu and Debian-like distros)

Go 107 20 Updated Aug 21, 2022