dusk's starred repositories

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Language:JavaStargazers:200Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1723Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:751Issues:0Issues:0

conti_locker

Conti Locker source code

Language:C++Stargazers:178Issues:0Issues:0

nasm_linux_x86_64_pure_sharedlib

NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection

Language:ShellLicense:MITStargazers:26Issues:0Issues:0

godoh

🕳 godoh - A DNS-over-HTTPS C2

Language:GoLicense:GPL-3.0Stargazers:740Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Language:PythonStargazers:1731Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1921Issues:0Issues:0

MaiInt

OSINT Organization Employee Profiling Tool for MaiMai

Language:PythonStargazers:3Issues:0Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Language:TypeScriptStargazers:242Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

Language:C#License:MITStargazers:332Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:22793Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:888Issues:0Issues:0

-RAT-

大灰狼远控 源码

Stargazers:74Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Language:C#Stargazers:358Issues:0Issues:0

ShellcodeLoader

将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术。

Language:C#Stargazers:510Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:1Issues:0Issues:0

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Language:C++Stargazers:381Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:8286Issues:0Issues:0

JundeadShell

Java内存马注入工具

Language:JavaStargazers:234Issues:0Issues:0

cowtransfer-uploader

Simple Cowtransfer Uploader/Downloader in Golang

Language:GoLicense:MITStargazers:438Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2072Issues:0Issues:0
Language:JavaStargazers:99Issues:0Issues:0

BountyHunterInChina

重生之我在安全行业讨口子系列,分享在安全行业讨口子过程中,SRC、项目实战的有趣案例

License:MITStargazers:1049Issues:0Issues:0

luojiawaf_lua

luojia waf openresty Web Application Firewall or API Gateway(应用防火墙/API网关)

Language:LuaLicense:NOASSERTIONStargazers:17Issues:0Issues:0

Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Language:PythonStargazers:282Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:2141Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote

Language:C++Stargazers:2Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2802Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:661Issues:0Issues:0