Giter VIP home page Giter VIP logo

zhouzu's Projects

dotnetty icon dotnetty

DotNetty project – a port of netty, event-driven asynchronous network application framework

drakvuf-sandbox icon drakvuf-sandbox

DRAKVUF Sandbox - automated hypervisor-level malware analysis system

driploader icon driploader

Evasive shellcode loader for bypassing event-based injection detection (PoC)

dximsharp icon dximsharp

Inject ImGui inside d3d12 processes, using C# / sharpdx

dynamicbinder icon dynamicbinder

C# dynamic access to methods, properties, and fields even if they are private members, powered by Reflection technology.

easy-hollow icon easy-hollow

Automated build for process hollowing shellcode loader. Build on top of TikiTorch and donut projects.

easycompressor icon easycompressor

EasyCompressor is an open-source compression abstraction library that supports and implements many compression algorithms such as Zstd, LZMA, LZ4, Snappy, Brotli, GZip and Deflate. It is very useful for using along with distributed caching or storing files in database.

easynet icon easynet

Simple packer for arbitrary data using only .NET API calls. Produces a unique signature with every usage. Standalone program and library. Algorithm: Data <-> GZip <-> AES-256 <-> Base64.

easytcp icon easytcp

Easy and simple library for TCP clients and servers. Focused on performance and usability.

echo icon echo

Generic static analysis framework.

efspotato icon efspotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

empire icon empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

equinoxproject icon equinoxproject

Full ASP.NET Core 5 application with DDD, CQRS and Event Sourcing concepts

esc icon esc

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it was originally designed for targeting SQL Servers during penetration tests and red team engagements. The intent of the project is to provide an .exe, but also sample files for execution through mediums like msbuild and PowerShell.

eshopondapr icon eshopondapr

A sample .NET Core distributed application based on eShopOnContainers, powered by Dapr.

eternalbluec icon eternalbluec

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.