Heidenreich's repositories

Aijiasu_Agent_Pool

python 调用爱加速 linux 版本

Language:PythonStargazers:0Issues:0Issues:0

amprobe

轻量级主机及容器监控服务

License:MITStargazers:0Issues:0Issues:0

ARL-Finger-ADD-Go

ARL(灯塔)批量添加指纹

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AVEvasionCraftOnline

An online AV evasion platform written in Springboot (Golang, Nim, C) supports embedded, local and remote loading of Shellocde methods.

License:MITStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

Catcher

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

Stargazers:0Issues:0Issues:0

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

License:MITStargazers:0Issues:0Issues:0

containerExploit

kubernetes、docker漏洞常见扫描

Language:GoStargazers:0Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader。

Language:GoStargazers:0Issues:0Issues:0

dataBrawl

一键生成免杀木马的 shellcode 免杀框架

Stargazers:0Issues:0Issues:0

DllMainHijacking

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

Stargazers:0Issues:0Issues:0

donut_ollvm

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

glib_stroke

cobaltstrike 4.9缺少Glibc 2.29报错的辅助脚本

Stargazers:0Issues:0Issues:0

gofinger

web 指纹识别

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

GzWebsocket

哥斯拉webshell管理工具的插件,用于连接websocket型webshell

Language:JavaStargazers:0Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Stargazers:0Issues:0Issues:0

KscanPro

轻量化全方位扫描器

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

License:MITStargazers:0Issues:0Issues:0

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

Stargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:0Issues:0Issues:0

PDFTypeSpoofing

PDF Icon File Type Spoofer

Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名

Language:C#Stargazers:0Issues:0Issues:0

TXPortMap2

阅读代码,添加注释,新增功能

Stargazers:0Issues:0Issues:0

website-monitor

网站监测平台。支持分布式监控与测试web项目,拥有接口测试,压力测试,渗透测试,请求调试功能,内置dns查询,证书查询,Whois查询,Ping,扫描等工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

XiebroC2

Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Stargazers:0Issues:0Issues:0