B0y1n4o4's repositories

Pentest_Note

渗透测试常规操作记录

Language:C#Stargazers:2Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:2Issues:0Issues:0

Cobalt-Strike-Profiles-for-EDR-Evasion

Cobalt Strike Profiles for EDR Evasion

Language:GoStargazers:1Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaLicense:NOASSERTIONStargazers:1Issues:1Issues:0

LadonGo

Ladon Scanner For Golang (Full platform penetration scanner framework)LadonGo一款开源渗透扫描器框架,使用它可轻松批量探测C段、B段存活主机、指纹识别、端口扫描、密码爆破、远程执行、高危漏洞检测等。2.0版本包含15个模块功能,高危漏洞检测MS17010、SmbGhost,远程执行SshCmd、WinrmCmd,密码爆破SmbScan、SshScan、FtpScan、MysqlScan、WinrmScan,存活探测/信息收集/指纹识别PingScan、IcmpScan,BannerScan、HttpTitle、WeblogicScan,端口扫描PortScan。

Language:GoLicense:MITStargazers:1Issues:1Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:1Issues:1Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

cs-rdll-ipc-example

Example code for using named pipe output with beacon ReflectiveDLLs

Language:C++Stargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:1Issues:0

DVS

D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects

Language:PowerShellStargazers:0Issues:1Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04

Language:PythonStargazers:0Issues:0Issues:0

FOLIAGE

Experiment on reproducing Obfuscate & Sleep

Language:CStargazers:0Issues:1Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

java-gate

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Language:JavaStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

OutLook

一款OutLook信息收集工具

Language:JavaStargazers:0Issues:0Issues:0

PCAP-ATTACK

PCAP Samples for Different Post Exploitation Techniques

Stargazers:0Issues:1Issues:0

Peinject_dll

cs peinject shellcode

Language:C++Stargazers:0Issues:1Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

RelayX

NTLM relay test.

Language:PythonStargazers:0Issues:1Issues:0
Language:C++License:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SylantStrike

Simple EDR implementation to demonstrate bypass

Language:CStargazers:0Issues:1Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Language:C++Stargazers:0Issues:0Issues:0

WechatBakTool

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0