8gm's repositories

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaStargazers:0Issues:0Issues:0

bluffy

Convert shellcode into :sparkles: different :sparkles: formats!

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳打死老师傅

Stargazers:0Issues:0Issues:0

bypassAV-1

免杀shellcode加载器

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

cool-1

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0

CrossC2-1

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

CSSG

Cobalt Strike Shellcode Generator

Stargazers:0Issues:0Issues:0

Defeat-Defender-V1.2.0

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Language:BatchfileLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Doge-XSS-Phishing

xss钓鱼,cna插件配合php后端收杆

Language:JavaScriptStargazers:0Issues:0Issues:0

ds_store

GO - Minimal parser for .DS_Store files

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Language:GoStargazers:0Issues:0Issues:0

HelpColor

Agressor script that lists available Cobalt Strike beacon commands and colors them based on their type

Stargazers:0Issues:0Issues:0

HexoNexT.Pisces

Hexo主题,用于更新博客markdown文章

Language:StylusStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-Obfuscation-Bypass

powershell免杀,Invoke-Obfuscation-Bypass分析和修改

Stargazers:0Issues:0Issues:0

Java

27天成为Java大神

Language:JavaLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

mailqq

模拟QQ邮箱登录的钓鱼程序,数据实时发送到手机,能运行html 就可跑,告别PHP等环境

Language:CSSStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:0Issues:0Issues:0

post-hub

内网仓库:包含远控、提权、免杀、代理、横向、清理

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

RadomShell

随机对Cobaltstrike生成的Powershell进行免杀.最高可全国Virustotal

Language:PythonStargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0