Giter Club home page Giter Club logo

koushui's Projects

dotnettojscript icon dotnettojscript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

dr0p1t-framework icon dr0p1t-framework

A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks

drawbridge icon drawbridge

Layer 4 Single Packet Authentication Linux kernel module utilizing Netfilter hooks and kernel supported Berkeley Packet Filters (BPF)

dref icon dref

DNS Rebinding Exploitation Framework

eagle-rs icon eagle-rs

Rusty Rootkit: Windows Kernel Driver in Rust for Red Teamers

easyhook icon easyhook

EasyHook - The reinvention of Windows API Hooking

eggshell-rat icon eggshell-rat

iOS & MacOS Remote Administrator Tools (RAT) | The404Hacking

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

empyre icon empyre

A post-exploitation OS X/Linux agent written in Python 2.7

enhanced-event-driven-backtester icon enhanced-event-driven-backtester

In this repository, an event-driven backtester is implemented based on QuantStart articles. The backtester is programmed in Python featuring numerous improvements, in terms of coding structure, data handling, and simple trading strategies.

enterprise-registration-data-of-chinese-mainland icon enterprise-registration-data-of-chinese-mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

eqgrp icon eqgrp

Decrypted content of eqgrp-auction-file.tar.xz

erebus icon erebus

CobaltStrike后渗透测试插件

esc icon esc

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

eva2 icon eva2

Another version of EVA using anti-debugging techs && using Syscalls

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

evilclippy icon evilclippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.