Skip to content
View loseyourself1's full-sized avatar
💭
cold
💭
cold
Block or Report

Block or report loseyourself1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 68 12 Updated Jul 29, 2024

红蓝对抗:钓鱼演练资源汇总&备忘录

915 93 Updated Jul 17, 2024

8亿QQ绑定数据泄露查询源码,附送数据。不定期更新下载地址 关注越多送的越多

CSS 2,322 471 Updated Nov 5, 2021

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,886 346 Updated May 23, 2023

Punycode 字符生成与替换

Python 6 3 Updated Dec 24, 2020

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,287 74 Updated Jul 24, 2024

🌸 Interactive shellcoding environment to easily craft shellcodes

Python 887 97 Updated Feb 26, 2021

使用Visral Studio开发ShellCode

C++ 63 8 Updated Oct 11, 2023

hiding in plain sight: part 2

PowerShell 33 4 Updated Jul 11, 2024

quick and dirty proof-of-concept to hide shells in images

PowerShell 47 8 Updated Jun 27, 2024

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

C# 191 15 Updated Jun 10, 2024
HTML 238 41 Updated Jun 16, 2024

Two in one, patch lifetime powershell console, no more etw and amsi!

Go 67 11 Updated Jun 27, 2024

Section-based payload obfuscation technique for x64

C 56 5 Updated Jun 20, 2024

Construct a payload at runtime using an array of offsets

C 56 4 Updated Jun 19, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 244 27 Updated Jul 2, 2024

Evasion by machine code de-optimization.

Rust 281 20 Updated Jul 22, 2024

ApexLdr is a DLL Payload Loader written in C

C 80 16 Updated Jul 17, 2024

A Tool that aims to evade av with binary padding

C# 90 20 Updated Jun 28, 2024

免杀知识库 | 开源免杀木马效果测试 360 火绒 卡巴斯基 Microsoft Defender | 免杀工具汇总

15 2 Updated Jul 16, 2024

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,273 190 Updated Feb 22, 2024

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

C# 8,551 703 Updated May 15, 2024

EXE转ShellCode工具

C++ 157 38 Updated Aug 29, 2022

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具,支持图形化界面

C++ 203 26 Updated Jul 7, 2024

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Rust 243 37 Updated Jul 9, 2024

CobaltStike 挂载脚本将上线主机信息通过 Server 酱通知到微信

Python 91 16 Updated Mar 6, 2023

平时工作上写的脚本工具或者二开修改的。

Python 110 19 Updated Jul 20, 2024

使用免费支持微信模板消息推送的 PushPlus 进行上线主机提醒

Python 116 20 Updated Mar 6, 2023

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

Python 959 113 Updated Jan 26, 2022

Eeyes(棱眼)-快速筛选真实IP并整理为C段

527 39 Updated Apr 4, 2021
Next