Ashupup's repositories

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:0Issues:0Issues:0

API-T00L

互联网厂商API利用工具。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

BinarySpy

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

License:MITStargazers:0Issues:0Issues:0

C2

C2-下一代RAT

Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

ChatViewTools

红队的微信聊天记录取证工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360,360核晶。

Language:GoStargazers:0Issues:0Issues:0

DllMainHijacking

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

Language:C++Stargazers:0Issues:0Issues:0

exp-hub

漏洞检测、漏洞利用

Language:HTMLStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

LdrLockLiberator

For when DLLMain is the only way

Language:CLicense:MITStargazers:0Issues:0Issues:0

LogXj

用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目标机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.

Language:PythonStargazers:0Issues:0Issues:0

No_X_Memory_ShellCodeLoader

无可执行权限加载 ShellCode (点点 Star,非常感谢!)

Language:C++Stargazers:0Issues:0Issues:0

PIGADVulnScanner

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare

Language:PythonStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Language:GoStargazers:0Issues:0Issues:0

RedTeam_Tools_n_Stuff

Collection of self-made Red Team tools that have come in handy

Language:C#Stargazers:0Issues:0Issues:0

RuoYi-v4.6-vulnerability

RuoYi up to v4.6 was discovered to contain a SQL injection vulnerability via the component /system/dept/edit

Stargazers:0Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究

Language:CStargazers:0Issues:0Issues:0

SharpReflectivePEInjection

reflectively load and execute PEs locally and remotely bypassing EDR hooks

Language:C#Stargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:0Issues:0Issues:0

Supernova

Real fucking shellcode encryption tool.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ThreadlessInject-C

This repository implements Threadless Injection in C

Language:CStargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernelmode rootkit techniques research.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0