+
Skip to content
View xuanxuan0's full-sized avatar
🙄
🙄

Block or report xuanxuan0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Beacon.dll reverse

C 141 32 Updated Sep 5, 2021

Learn how to design, develop, deploy and iterate on production-grade ML applications.

Jupyter Notebook 43,635 6,792 Updated Aug 18, 2024

Remote Administration Tool for Windows

C# 9,530 2,625 Updated Feb 29, 2024

My curated list of awesome links, resources and tools on infosec related topics

1,127 145 Updated Jul 29, 2025

Linker/Compiler/Tool detector for Windows, Linux and MacOS.

C++ 572 81 Updated Oct 16, 2025

Pafish is a testing tool that uses different techniques to detect virtual machines and malware analysis environments in the same way that malware families do

C 3,796 490 Updated Jun 21, 2024

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

C# 1,210 202 Updated Aug 27, 2023

A Pin Tool for tracing API calls etc

C++ 1,545 159 Updated Oct 4, 2025

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…

C 195 29 Updated Jul 9, 2021

Windows kernel and user mode emulation.

Python 1,767 262 Updated Apr 1, 2025

A More Comfortable (remote) SHell with full pty support and both reverse / bindport connection mode.

C 30 21 Updated May 12, 2013

Ghidra is a software reverse engineering (SRE) framework

Java 61,318 6,803 Updated Oct 15, 2025

This is a simple example and explanation of obfuscating API resolution via hashing

C 237 37 Updated May 25, 2020

A tool to kill antimalware protected processes

C 1,474 247 Updated Jun 19, 2021

AV/EDR evasion via direct system calls.

Assembly 1,746 249 Updated Sep 3, 2022

A collection of pwn/CTF related utilities for Ghidra

Python 693 43 Updated Sep 10, 2024

Inter-Process Communication Mechanisms

Jupyter Notebook 28 6 Updated Aug 28, 2020

Combining Sealighter with unpatched exploits to run the Threat-Intelligence ETW Provider

C 190 31 Updated Dec 6, 2022

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,658 283 Updated Sep 25, 2025

Curated list of Unix binaries that can be exploited to bypass system security restrictions

HTML 1 Updated Oct 22, 2020

Evasive shellcode loader for bypassing event-based injection detection (PoC)

C++ 808 128 Updated Aug 23, 2021

RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.

C++ 294 21 Updated Sep 3, 2023

Official Vanguard Anti-Cheat source code.

C 571 81 Updated Oct 30, 2021

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

Python 281 33 Updated Oct 29, 2024

A free Windows-compatible Operating System

C 16,425 1,965 Updated Oct 16, 2025

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,410 550 Updated Aug 11, 2025

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,409 487 Updated Nov 15, 2023

A free but powerful Windows kernel research tool.

2,601 581 Updated Oct 14, 2024

Materials for Windows Malware Analysis training (volume 1)

Assembly 2,005 203 Updated Jul 1, 2024
Next
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载