UnknowSec's repositories

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Language:GoStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AboutSecurity

用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

AbuseAzureAPIPermissions

Abuse Azure API permissions for red teaming

Language:PowerShellStargazers:0Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

awesome_shell_loaders

shellcode-loaders集合列表

Stargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,

Language:GoStargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证等

Stargazers:0Issues:0Issues:0

giu

Cross platform rapid GUI framework for golang based on Dear ImGui.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GolangCallbackLoader

golang实现的回调函数加载器库

Language:GoStargazers:0Issues:0Issues:0

JavaSec

JAVA安全

License:Apache-2.0Stargazers:0Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

POCS

POCS

Language:GoStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:0Issues:0Issues:0