1rm's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

goEncrypt

go语言封装的各种对称加密和非对称加密,可以直接使用,包括3重DES,AES的CBC和CTR模式,还有RSA非对称加密,ECC椭圆曲线的加密和数字签名

Language:GoStargazers:1Issues:0Issues:0

goLang-injectors

go注入函数练习

Language:GoLicense:MITStargazers:1Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

Language:GoLicense:MITStargazers:1Issues:0Issues:0

inject-assembly

Inject .NET assemblies into an existing process

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Language:CStargazers:1Issues:0Issues:0

PyShell

Multiplatform Python WebShell

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:1Issues:0Issues:0

Sharp-dumpkey

基于C#实现的获取微信数据库密钥的小工具

Language:C#License:Apache-2.0Stargazers:1Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:1Issues:0Issues:0

universal

Universal Shared Library User-space Loader

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

520apkhook

对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

commando-tools

Just the Tools folder from FireEye Commando-VM

Language:HTMLStargazers:0Issues:0Issues:0

CPPPractice

C/C++练手

Language:CStargazers:0Issues:0Issues:0

GoPurple

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Language:GoStargazers:0Issues:0Issues:0

HiddenVNC

A simple hidden vnc.

Language:CStargazers:0Issues:0Issues:0

LockdExeDemo

A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Pokemon-Shellcode-Loader

Tired of looking at hex all day and popping '\x41's? Rather look at Lugia/Charmander? I have the solution for you.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Language:CStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Screenshooter

C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags

Language:C#Stargazers:0Issues:0Issues:0

SharpEventPersist

Persistence by writing/reading shellcode from Event Log

Language:C#Stargazers:0Issues:0Issues:0

Skrull

Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Language:PythonStargazers:0Issues:0Issues:0