Stars
This project is a kernel development project for operating systems based on the GPL-3.0 open source license, named Uinxed-Kernel. It was initiated in 2024 by MicroFish and Rainy101112 et al. and co…
SysWhispers on Steroids - AV/EDR evasion via direct system calls.
Situational Awareness commands implemented using Beacon Object Files
Alternative Shellcode Execution Via Callbacks
🤱🏻 Turn any webpage into a desktop app with Rust. 🤱🏻 利用 Rust 轻松构建轻量级多端桌面应用
Curated list of project-based tutorials
freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
chsrc 全平台通用换源工具与框架. Change Source everywhere for every software
Unified Efficient Fine-Tuning of 100+ LLMs (ACL 2024)
A curated list of awesome YARA rules, tools, and people.
红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
A swiss army knife for pentesting networks
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exc…
Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components throug…
KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。