Dubh3's repositories

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:887Issues:22Issues:12

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:273Issues:5Issues:0

MEMZ

A trojan made for Danooct1's User Made Malware Series.

Language:C++Stargazers:227Issues:14Issues:0

AnonymousSMBServer

一个能快速开启和关闭匿名SMB共享的红队脚本

Language:BatchfileLicense:MITStargazers:168Issues:3Issues:0

CDN-Filter

一个批量过滤 CDN IP 的小工具

Language:PythonStargazers:33Issues:1Issues:0

JSONP-POC

一个可以快速验证JSONP漏洞的小脚本

Language:HTMLLicense:Apache-2.0Stargazers:9Issues:1Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:5Issues:0Issues:0

Impulse

:bomb: Impulse Denial-of-service ToolKit

Language:PythonLicense:GPL-3.0Stargazers:4Issues:1Issues:0
Language:HTMLLicense:MPL-2.0Stargazers:2Issues:0Issues:0

BypassAntiVirus

远控免杀系列

Language:PythonStargazers:2Issues:1Issues:0

antispy

AntiSpy is a free but powerful anti virus and rootkits toolkit.It offers you the ability with the highest privileges that can detect,analyze and restore various kernel modifications and hooks.With its assistance,you can easily spot and neutralize malwares hidden from normal detectors.

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA11.t00ls

Language:JavaStargazers:1Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:1Issues:0Issues:0

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

MaterialDesignInXamlToolkit

Google's Material Design in XAML & WPF, for C# & VB.Net.

Language:C#License:MITStargazers:1Issues:1Issues:0

Antivirus_R3_bypass_demo

分别用R3的0day与R0的0day来干掉杀毒软件

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

conote-community

Conote 综合安全测试平台社区版。

Language:CSSStargazers:0Issues:0Issues:0

cowtransfer-uploader

Simple Cowtransfer Uploader/Downloader in Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

forensic-qqtoken

QQ安全中心 - 动态口令的生成算法

Language:PythonStargazers:0Issues:1Issues:0

gobfuscate

Obfuscate Go binaries and packages

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hashtopolis

A Hashcat wrapper for distributed hashcracking

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

radar

实时风控引擎(Risk Engine),自定义规则引擎(Rule Script),完美支持中文,适用于反欺诈(Anti-fraud)应用场景,开箱即用!!!移动互联网时代的风险管理利器,你 Get 到了吗?

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0