张德帅's repositories

AppLockerBPG

AppLocker Bypassing Method )(

Stargazers:1Issues:0Issues:0

caesarRAT

An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

PSAttack

A portable console aimed at making pentesting with PowerShell a little easier.

Language:C#License:MITStargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0

CloudFlair

🔎 Find origin servers of websites behind by CloudFlare using Internet-wide scan data from Censys.

Language:PythonStargazers:0Issues:0Issues:0

covertutils

A framework for Backdoor development!

Language:PythonStargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

egressbuster

Egressbuster is a method to check egress filtering and identify if ports are allowed. If they are, you can automatically spawn a shell.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

HELK

The Hunting ELK

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Hwacha

Deploy payloads to *Nix systems en masse

Language:PythonStargazers:0Issues:0Issues:0

icebreaker

Gets plaintext Active Directory credentials if you're on the internal network.

Language:PythonStargazers:0Issues:0Issues:0

Invoke-ATTACKAPI

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

longtime-sunshine

Nashorn Post Exploitation

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

Minesweeper

A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 3200 malicious cryptocurrency mining domains (cryptojacking).

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

msdat

MSDAT: Microsoft SQL Database Attacking Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0
Language:Visual BasicStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

php-exploit-scripts

A collection of PHP exploit scripts, found when investigating hacked servers. These are stored for educational purposes and to test fuzzers and vulnerability scanners. Feel free to contribute.

Language:PHPStargazers:0Issues:0Issues:0

puszek-rootkit

linux rootkit

Language:CStargazers:0Issues:0Issues:0

pymultitor

PyMultitor - Python Multi Threaded Tor Proxy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SAP_ransomware

Simple remote command execution exploit code for SAP GUI

Stargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

shellen

Interactive shellcoding environment to easily craft shellcodes

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

StaCoAn

StaCoAn is a crossplatform tool which aids developers, bugbounty hunters and ethical hackers performing static code analysis on mobile applications.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

TopHat

Fully undetected backdoor with RSA Encrypted shell

Language:PythonStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellStargazers:0Issues:0Issues:0

w9scan

学习python,学习黑客

Language:PythonStargazers:0Issues:0Issues:0

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0