Stars
🆓免费的 ChatGPT 镜像网站列表,持续更新。List of free ChatGPT mirror sites, continuously updated.
收集的文章 https://mrwq.github.io/tools/paper/
Syscall Shellcode Loader (Work in Progress)
Collection of knowledge about information security
一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.
绕过AV/EDR的代码例子(Code example to bypass AV/EDR)
Use ESC1 to perform a makeshift DCSync and dump hashes
【Hello CTF】收录国内网络安全以及CTF领域的优秀视频作者
Script to use SysWhispers2 direct system calls from Cobalt Strike BOFs
一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理
Zabbix CVE-2024-42327 PoC
Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.