HenryChanDC's starred repositories

BOF2shellcode

POC tool to convert CobaltStrike BOF files to raw shellcode

Language:CLicense:NOASSERTIONStargazers:171Issues:0Issues:0

CS_Uploads_Tracker

Aggressor script add-in for CobaltStrike to track file uploads

License:GPL-3.0Stargazers:34Issues:0Issues:0

SeeProxy

Golang reverse proxy with CobaltStrike malleable profile validation.

Language:GoStargazers:107Issues:0Issues:0

edr_blocker

Blocks EDR Telemetry by performing Person-in-the-Middle attack where network filtering is applied using iptables. The blocked destination IP addresses are parsed based on the server name in TLS Client Hello packet and the provided blocked server name (or blocked string) list in the file.

Language:PythonLicense:BSD-2-ClauseStargazers:56Issues:0Issues:0

awesome-readme-generator-tools

收录了一些可以快速创建出精美readme.md的工具集合

License:MITStargazers:258Issues:0Issues:0
Stargazers:117Issues:0Issues:0
Language:AssemblyStargazers:108Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:315Issues:0Issues:0

pwcrack-framework

Password Crack Framework

Language:RubyLicense:GPL-3.0Stargazers:498Issues:0Issues:0

goreflect

Reflective DLL loading of your favorite Golang program

Language:CStargazers:163Issues:0Issues:0

LoginFish

通用登录页面安全控件钓鱼

Language:HTMLStargazers:180Issues:0Issues:0

AmsiScanBufferBypass

Bypass AMSI by patching AmsiScanBuffer

Language:C#License:GPL-3.0Stargazers:250Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:163Issues:0Issues:0

EDRPrison

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

Language:C#Stargazers:232Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Language:CStargazers:639Issues:0Issues:0

ChromeExtensionInstall

Silently Install Chrome Extension For Persistence

Language:C#Stargazers:26Issues:0Issues:0

kbtls

Establishes mutually trusted TLS connections based on a pre-shared connection key.

Language:GoLicense:MITStargazers:46Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1259Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1267Issues:0Issues:0

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

Language:C#Stargazers:133Issues:0Issues:0

NacosExploit

NacosExploit 命令执行 内存马等利用

Language:JavaStargazers:101Issues:0Issues:0

wirez

redirect all TCP/UDP traffic of any program to SOCKS5 proxy

Language:GoLicense:MITStargazers:109Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:195Issues:0Issues:0

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:403Issues:0Issues:0

postnacos

哥斯拉nacos后渗透插件 maketoken adduser

Language:JavaStargazers:137Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Language:PythonLicense:GPL-3.0Stargazers:904Issues:0Issues:0

IHxExec

Process injection alternative

Language:C++Stargazers:224Issues:0Issues:0

EDRNoiseMaker

Detect WFP filters blocking EDR communications

Language:PowerShellLicense:GPL-3.0Stargazers:40Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:169Issues:0Issues:0

Memory-horse

关于内存马的学习研究支持新手从0到1,从内存马原理,内存马植入 内存马检测 到内存马防御与内存马应急以及内存马查杀全系列java内存马/php/.net/c++/python 喜欢可以点个star 后续持续更新

Stargazers:80Issues:0Issues:0