B1gd0g's repositories

520apkhook

把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Stargazers:0Issues:0Issues:0

bypassAV-1

借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件

Stargazers:0Issues:0Issues:0

Catch-Browser

This is a crawler password tool

Stargazers:0Issues:1Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Stargazers:0Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-22205

GitLab CE/EE Preauth RCE using ExifTool

Stargazers:0Issues:0Issues:0

exp-hub

漏洞仓库:打点漏洞、提权漏洞、内网漏洞

Stargazers:0Issues:0Issues:0

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。

Stargazers:0Issues:0Issues:0

Flash-Pop2

Flash-Pop升级版

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

License:MITStargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang来bypassAV

Stargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

License:MITStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Stargazers:0Issues:0Issues:0

JSPHorse

Super JSP Webshell

License:Apache-2.0Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

oFx

漏洞批量扫描框架,0Day/1Day全网概念验证,~~刷洞,刷肉鸡用~~

License:GPL-3.0Stargazers:0Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Stargazers:0Issues:0Issues:0

PmWebDirScan

多线程的web目录扫描工具

Stargazers:0Issues:0Issues:0

post-hub

内网仓库:远控、提权、免杀、代理、横向、清理

Stargazers:0Issues:0Issues:0

QingScan

一个漏洞扫描器粘合剂;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Stargazers:0Issues:0Issues:0

rengine

reNgine is a reconnaissance engine(framework) that does end-to-end reconnaissance with the help of highly configurable scan engines and does information gathering about the target web application. reNgine makes use of various open-source tools and makes a configurable pipeline of reconnaissance.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShuiYing_0x727

检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询

Stargazers:0Issues:0Issues:0

Simple-Confusion

混淆加密文件以到达免杀效果

Stargazers:0Issues:0Issues:0

socks-switch

透明代理切换脚本,仅支持 Linux

Stargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Stargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0