于晓c's repositories

cs-token-vault

In-memory token vault BOF for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

CSAuthInfo

cobaltstrike.auth

Stargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-32233

CVE-2023-32233: Linux内核中的安全漏洞

Language:CStargazers:0Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

Discord-DLL-Hijacking

DLL hijacking实例

Language:C++License:CC0-1.0Stargazers:0Issues:0Issues:0

DumpHash

一款dump hash工具配合后渗透的利用

Language:CStargazers:0Issues:0Issues:0

FilelessPELoader

将PE文件进行AES加密,然后从远程拉取加载内存中实现免杀

Language:C++Stargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

GobypassAV-shellcode

使用go写的shellcode免杀加载器,免杀主流杀软,bypass火绒、360、核晶、def等

Language:GoStargazers:0Issues:0Issues:0

HardHatC2

A c# Command & Control framework

Language:C#Stargazers:0Issues:0Issues:0

Jbypass

Python免杀练习

Language:PythonStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

License:MITStargazers:0Issues:0Issues:0

kefu

基于vue+node+socket+vant+mysql实现的在线客服系统,前后端分离,浏览器指纹作为访客唯一id,内置chatGPT智能回复,采用RSA加解密数据,防sql注入,xss,可发送图片表情、查询历史消息、留言、踢人等,更多功能等待后续更新。 简单快速部署,基本每隔几行我都有写备注,可读性强,目前功能不是很多,欢迎进行二次开发

Language:VueStargazers:0Issues:0Issues:0

lurker

cs golang重写

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:0Issues:0Issues:0

OffensiveGo

Golang项目

Language:GoStargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

RedTeamOps-Havoc-101

Materials for the workshop "Red Team Ops: Havoc 101"

Language:C#Stargazers:0Issues:0Issues:0

SharpC2

Command and Control Framework written in C#

License:GPL-3.0Stargazers:0Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Language:JavaStargazers:0Issues:0Issues:0

sliver

开源c2

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:0Issues:0Issues:0

UnhookingPatch

Bypass EDR Hooks by patching NT API stub, and resolving SSNs and syscall instructions at runtime

Language:C++Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768 提权

Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Language:C#Stargazers:0Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式

Stargazers:0Issues:0Issues:0