Kazamayc / PEtoolsLinks
学习滴水逆向时,所写的一些PE相关的代码
☆16Updated 3 years ago
Alternatives and similar repositories for PEtools
Users that are interested in PEtools are comparing it to the libraries listed below
Sorting:
- 统计路由器CVE,便于漏洞挖掘☆71Updated last year
- 免杀死亡笔记☆117Updated 2 years ago
- 个人威胁(病毒样本)分析报告库☆27Updated 4 years ago
- 一键生成免杀木马的 shellcode 免杀框架☆184Updated last year
- c++免杀绕过360,vt爆4个☆90Updated 2 years ago
- This tool is an automated PWN exploitation framework designed for CTF competitions and binary vulnerability exploitation. It integrates v…☆129Updated 2 weeks ago
- rust 免杀记录学习☆91Updated 2 years ago
- bypassAll静态引擎,如绕过QVM,绕过VT所有静态引擎☆146Updated last year
- 对shellcode进行xor、aes加解密来绕过杀毒软件的静态查杀☆37Updated 2 years ago
- 集合多 种方式的ShellcodeLoader☆125Updated last year
- ☆146Updated last year
- 关于RPC一些绕EDR的tips☆187Updated 2 years ago
- 二进制安全高级参考资料☆121Updated 5 years ago
- 使用Visral Studio开发ShellCode☆206Updated last year
- ☆33Updated last year
- 一种通过进程注入实现强制关闭部分杀软进程的方法(以360安全卫士和360杀毒为例)☆133Updated last year
- 记录一些代码审计过的源码☆150Updated 4 months ago
- 哥斯拉源码-v3.03-godzilla☆140Updated 3 years ago
- 2023 各大 CTF 的比赛附件☆49Updated 2 years ago
- 滴水三期课后习题答案☆105Updated 2 months ago
- 天问之路☆32Updated this week
- cobaltstrike4.5版本破/解、去 除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等☆46Updated 2 years ago
- EXE转ShellCode工具☆210Updated 2 years ago
- burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977☆153Updated 2 years ago
- 内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能☆158Updated 2 years ago
- 通过生成不同hash的ico并写入程序中,实现批量bypass360QVM☆234Updated last year
- 两年二进制安全pwn方向学习笔记(包含linux内核,程序链接装载,libc库源码等)☆40Updated last year
- 使用idapython写的一个辅助二进制固件漏洞挖掘的代码审计脚本☆47Updated 2 years ago
- 自动化dll劫持测试工具。Automated dll hijacking testing tool☆84Updated 3 years ago
- 远程shellcode加载&权限维持+小功能☆298Updated last year