RedWifiTeam's repositories

mimikatz-rs

Rusty Mimikatz - All credits to: github.com/ThottySploity/mimiRust (Original author deleted account so I uploaded for community use)

Language:RustLicense:MITStargazers:1Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

Venom-Crypter

Fud Crypter & Downloader

Stargazers:1Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AppScan

安全隐私卫士(AppScan)一款免费的企业级自动化隐私检测工具。

Stargazers:0Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

csplugin

自己开的cs插件

Language:PowerShellStargazers:0Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Evasive-Loader

Evasive loader to bypass static detection

Stargazers:0Issues:0Issues:0

ExploitPcapCollection

collect some exploit traffic pcap

Stargazers:0Issues:0Issues:0

FileSearch

C++枚举磁盘列表、遍历指定盘搜索特定类型文件,微信导出密钥,Socket/PUT回传,包括反射DLL版本。

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GobypassAV-shellcode

使用go写的shellcode免杀加载器,免杀主流杀软,bypass火绒、360、核晶、def等

Language:GoStargazers:0Issues:0Issues:0

GoWxDump

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Language:GoStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hvv2023

HW2023@POC@EXP@CVE-2023-2023

Stargazers:0Issues:1Issues:0

ikuai-dns-adblock-rules

爱快去广告规则

Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

post-hub

内网横向

Language:HTMLStargazers:0Issues:0Issues:0

Qianji

千机-红队免杀木马自动生成器 Bypass defender、火绒、360等国内主流杀软 随机加密混淆shellcode快速生成免杀马

Language:GoStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:0Issues:0Issues:0

VenomRat-SourceCode

This version venom rat 6.0.3 with Source Code

Language:C#Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

Whoamifuck

用于Linux应急响应,排查异常用户登录情况和入侵信息排查。

Language:ShellStargazers:0Issues:0Issues:0

Winsocky

Winsocket for Cobalt Strike.

Language:CStargazers:0Issues:0Issues:0