Giter Club home page Giter Club logo

QZ's Projects

detectionlabelk icon detectionlabelk

DetectionLabELK is a fork from DetectionLab with ELK stack instead of Splunk.

dettect icon dettect

Detect Tactics, Techniques & Combat Threats

dhook icon dhook

DHook是一个交互式自定义动态hook的工具。通过javaagent+ASM技术对运行时的java应用进行字节码修改,并可以以界面和配置文件的方式来增加hook点,修改执行方法的返回值以及参数等。如破解cs等

dkmc icon dkmc

DKMC - Dont kill my cat - Malicious payload evasion tool

dlprobe icon dlprobe

Implementation of LTE downlink sniffer based on srsRAN library.

efspotato icon efspotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

elusivemice icon elusivemice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

enb icon enb

eNB s1 Emulator - S1AP and S1-U interfaces.

eventcleaner icon eventcleaner

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

evtx-hunter icon evtx-hunter

evtx-hunter helps to quickly spot interesting security-related activity in Windows Event Viewer (EVTX) files.

f8x icon f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

gost icon gost

GO Simple Tunnel - a simple tunnel written in golang

goyiyi icon goyiyi

提供一个Golang 的bypass AV 思路。

gsm-network icon gsm-network

Basic 2G sms and voice calls with a LimeNET Micro v2.1 and the osmocom nitb stack

gsocket icon gsocket

Connect like there is no firewall. Securely.

halosgate-ps icon halosgate-ps

Cobalt Strike BOF that uses a custom ASM HalosGate & HellsGate syscaller to return a list of processes

hiding-your-syscalls icon hiding-your-syscalls

Some source code to demonstrate avoiding certain direct syscall detections by locating and JMPing to a legitimate syscall instruction within NTDLL.

huan icon huan

Encrypted PE Loader Generator

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

impulsivedllhijack icon impulsivedllhijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.