Skip to content
View S9MF's full-sized avatar

Block or report S9MF

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

个人向自写JS Hook脚本

JavaScript 87 34 Updated Jan 16, 2025

Hit-And-Run: Syscall Method for Bypassing EDRs via Vectored Exception Handler and Call Stack Theft.

C++ 5 1 Updated Dec 27, 2024

SysCalling is an educational project demonstrating state-of-the-art syscall execution techniques for bypassing user-space EDR controls in a Windows x64 environment.

C++ 8 1 Updated Dec 8, 2024

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 136 32 Updated May 28, 2024

自动化找白文件,用于扫描 EXE 文件的导入表,列出导入的DLL文件,并筛选出非系统DLL,符合条件的文件将被复制到特定的 X64 或 X86 文件夹

C++ 309 39 Updated Jan 2, 2025

Generate DLL Hijacking Payload in batches.

Python 121 16 Updated Aug 15, 2024

Automated Hosting Information Hunting Tool - Windows 主机信息自动化狩猎工具

C# 323 27 Updated Dec 19, 2024

一款帮助云租户发现和测试云上风险、增强云上防护能力的综合性开源工具

Go 388 29 Updated Dec 21, 2024

🤖 史上最强云手机远程桌面逆向抓包HOOK自动化取证能力集一体的安卓 RPA 框架,下一代移动数据自动化机器人。

Python 6,411 888 Updated Jan 5, 2025

一款轻量化可定制模板的邮件批量发送工具 | 可用于攻防钓鱼或其他邮件个性化的场景 | 可启动JavaFX或SpringWeb环境

Java 41 3 Updated Dec 24, 2024

Port of Cobalt Strike's Process Inject Kit

C++ 160 22 Updated Dec 1, 2024

[VscanPlus内外网漏洞扫描工具]已更新HW热门漏洞检测POC。基于veo师傅的漏扫工具vscan二次开发的版本,端口扫描、指纹检测、目录fuzz、漏洞扫描功能工具,批量快速检测网站安全隐患。An open-source, cross-platform website vulnerability scanning tool that helps you quickly detect w…

Go 229 20 Updated Nov 14, 2024

Burpsuite存储桶配置不当漏洞检测插件

Java 83 1 Updated Dec 1, 2024

一键获取nacos中的配置文件信息和绘制密码本

Go 115 13 Updated Jun 28, 2024

IoM implant, C2 Framework and Infrastructure

Rust 121 23 Updated Jan 13, 2025

Sleep obfuscation

C++ 199 29 Updated Dec 13, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 335 55 Updated Dec 7, 2024

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 418 69 Updated Nov 19, 2024

Rust APC注入

Rust 2 Updated Nov 10, 2024

CSHARP DCOM Fun

C# 125 30 Updated Sep 16, 2019

内网渗透|红队工具|C#内存加载|cobaltstrike

C# 296 43 Updated Sep 6, 2022

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 588 41 Updated Nov 20, 2024

Obfuscate Go builds

Go 4,267 269 Updated Jan 12, 2025

Curated list of projects, articles and more related to Offensive Security and Red Teaming. Completely written in Rust.

83 12 Updated Dec 1, 2024

Load cookies from your web browsers

Rust 235 21 Updated Nov 23, 2024

Adversary Emulation Framework

Go 8,781 1,176 Updated Jan 17, 2025

Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk

C# 75 17 Updated Oct 4, 2020

Boom 是一款基于无头浏览器的智能 Web 弱口令(后台密码)爆破\检测工具

48 5 Updated Nov 14, 2023
Next