BarbecuePizza

BarbecuePizza

Geek Repo

Github PK Tool:Github PK Tool

BarbecuePizza's repositories

Bundler-bypass

免杀捆绑器,过国内主流杀软。A Bundler bypass anti-virus

Stargazers:0Issues:0Issues:0

Erfrp

frp的修改版-去除特征流量免杀信息隐藏

License:Apache-2.0Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

JavaGuide

「Java学习+面试指南」一份涵盖大部分 Java 程序员所需要掌握的核心知识。准备 Java 面试,首选 JavaGuide!

Stargazers:0Issues:0Issues:0

BeatRev

POC for frustrating/defeating Malware Analysts

License:MITStargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

Invoke-Obfuscation-Bypass

Invoke-Obfuscation-Bypass + PS2EXE 过主流杀软

Stargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

License:MITStargazers:0Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Stargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pwndocker

A docker environment for pwn in ctf

License:GPL-3.0Stargazers:0Issues:0Issues:0

Reptile

LKM Linux rootkit

Stargazers:0Issues:0Issues:0

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

hack-er-tools

emergency response toolkit

License:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

License:GPL-3.0Stargazers:0Issues:0Issues:0