Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View BlackJack0's full-sized avatar

Block or report BlackJack0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Splunk Security Content

Python 1,554 439 Updated Jan 17, 2026

Mozi Botnet related tools helping to unpack a sample, decode a configuration and track active Mozi nodes using DHT.

Go 48 8 Updated Nov 13, 2022
Python 152 23 Updated Sep 22, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 5,063 541 Updated Jan 16, 2026

本项目基于 [mrexodia/ida-pro-mcp](https://github.com/mrexodia/ida-pro-mcp) 二次开发,保留原核心功能并自行diy扩展了一些功能,更适合中文使用者

Python 196 31 Updated Dec 15, 2025

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,355 216 Updated Oct 27, 2023

Remote Access Trojan collection.(260+ RAT-Builders!)

282 73 Updated Feb 26, 2022

Conference presentation slides

2,356 414 Updated Nov 15, 2025

GateSentinel 是一个现代化的 C2 (Command and Control) 框架,专为安全研究和渗透测试设计。该项目采用 Go 语言开发服务端,C 语言开发客户端,提供了强大的远程控制和管理功能。

JavaScript 276 68 Updated Jul 17, 2025

小玩具,用来快速检测银狐家族恶意程序,和部分RAT/C2产品

64 10 Updated Jan 7, 2025

C2-下一代RAT

1 Updated Aug 10, 2024

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

938 102 Updated Feb 26, 2021

C2-下一代RAT

490 55 Updated Aug 10, 2024

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Python 2,803 635 Updated Aug 7, 2022

Daily feed of bad IPs (with blacklist hit scores)

2,148 177 Updated Jan 18, 2026

Atmosphère is a work-in-progress customized firmware for the Nintendo Switch.

C++ 17,739 1,375 Updated Jan 15, 2026

大气层switch使用指南

469 35 Updated Oct 28, 2024

Piracy is not supported

Python 751 29 Updated Jan 15, 2026

Jasmin Ransomware 是一款用于模拟真实勒索软件攻击的高级红队工具(WannaCry Clone)。Jasmin 帮助安全研究人员克服外部攻击的风险。

C# 16 Updated Nov 11, 2022

v2ray节点、免费节点、免费v2ray节点、最新公益免费v2ray节点订阅地址、免费v2ray节点每日更新、免费ss/v2ray/trojan节点、freefq

11,180 737 Updated Jan 18, 2026

v2ray nodes

Python 816 101 Updated Jan 18, 2026

✈️ 白嫖免费机场 / 免费VPN -> 自动获取免 clash/v2ray/trojan/sr/ssr 订阅链接,持续更新 | 科学上网 | 翻墙

Python 8,575 670 Updated Jan 18, 2026

🚀 免费订阅地址,🚀 免费节点,🚀 6小时更新一次,共享节点,节点质量高可用,完全免费。免费clash订阅地址,免费翻墙、免费科学上网、免费梯子、免费ss/v2ray/trojan节点、谷歌商店、翻墙梯子。🚀 Free subscription address, 🚀 Free node, 🚀 Updated every 6 hours, shared node, high-quality n…

16,234 1,059 Updated Jan 18, 2026

首个由DeepSeek独立开发的AI网络安全工具箱

Python 644 106 Updated Mar 6, 2025

安全场景、基于AI的安全算法和安全数据分析业界实践

1,744 345 Updated Jul 28, 2021

Prompt越狱手册

3,084 315 Updated Dec 17, 2024

Ai迷思录(应用与安全指南)

1,191 122 Updated Mar 24, 2025

This content is analysis and research of the data sources currently listed in ATT&CK.

Jupyter Notebook 414 109 Updated Sep 13, 2023

Small and highly portable detection tests based on MITRE's ATT&CK.

C 11,493 3,047 Updated Jan 12, 2026

The LockBit builder files

Batchfile 143 50 Updated Feb 3, 2024
Next