hyyrent's repositories

Qianji

千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

GoThief

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Language:GoStargazers:73Issues:3Issues:0

FTPlnk_phishing

FTP lnk调用pythonw程序,用于攻防钓鱼场景下免杀运行捆绑木马文件

Language:PythonStargazers:22Issues:0Issues:0

seeyon_saveExcel

致远OA_saveExcel任意文件上传exp (2023/06版本修复)

Language:GoStargazers:8Issues:2Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:4Issues:1Issues:0

ARL-Finger-ADD-Pro

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:3Issues:0Issues:0

FakeSign

自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers

License:MITStargazers:1Issues:0Issues:0

GolangCallbackLoader

Callback Function Loader Implemented in Go

Language:GoStargazers:1Issues:1Issues:0

obfus.h

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

License:MITStargazers:1Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:1Issues:0Issues:0

RustBypassMap

rust 免杀,方法记录 - 偶尔更新

Language:RustStargazers:1Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:1Issues:1Issues:0

AntiAntiVirusNotes

学习免杀的笔记

Stargazers:0Issues:1Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:1Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

License:MITStargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:1Issues:0

gospider

Gospider - Fast web spider written in Go

License:MITStargazers:0Issues:0Issues:0

Hooka

Evasive shellcode loader, hooks detector and more

Language:GoLicense:MITStargazers:0Issues:1Issues:0

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

License:MITStargazers:0Issues:0Issues:0

Palworld-Reverse-Note

Palworld SAVE Reverse Note / 幻兽帕鲁逆向笔记

Stargazers:0Issues:0Issues:0

Pizz33

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

RustRedOps

🦀 | RustRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Rust programming language.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

shadow-rs

Windows Kernel Rootkit in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0

XG_NTAI

一键免杀冰蝎、哥斯拉等webshel​​l的php、jsp木马文件

Language:JavaStargazers:0Issues:1Issues:0