BackDoor (badboycxcc)

badboycxcc

User data from Github https://github.com/badboycxcc

Location:China

Home Page:https://blog.cxaqhq.cn/

GitHub:@badboycxcc

Twitter:@cxaqhq

BackDoor's repositories

IoT_Vulnerability_Wiki

IoT_Vulnerability_Wiki IoT漏洞知识库

script

各种脚本、漏洞利用工具

Language:PythonStargazers:87Issues:2Issues:0

Exchange-Info

Exchange 信息收集工具

Plugx

Plugx 开源情报集合

Beacon

重构Beacon

Language:CStargazers:15Issues:1Issues:0

Rat-winos4.0-gh0st

免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat

Language:CStargazers:5Issues:0Issues:0

EasyFish

参考Gophish框架,重构的轻量级钓鱼追踪工具

Stargazers:2Issues:0Issues:0

cobaltstrike-beacon-rust

CobaltStrike beacon in rust

Language:RustStargazers:1Issues:0Issues:0

goMalleable

🔎🪲 Malleable C2 profiles parser and assembler written in golang c2, cobalt-strike, cybersecurity, malleable-c2, parser, pentest, pentesting, redteam, security

License:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

Spearhead

A modified version of xd33 C2 malware framework created by the CIA

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

Stargazers:1Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Stargazers:1Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Language:C#Stargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Heroinn

A cross platform C2/post-exploitation framework.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权工具与方法论》

Stargazers:0Issues:0Issues:0

Maipu-MP1800X-SIL

敏感信息泄露漏洞 Sensitive Information Leak

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSWP-Notes

honestly the exam isn't that difficult; use README.md to navigate

Stargazers:0Issues:0Issues:0

Parasite

Compact MBR Bootkit for Windows

Language:C++Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:1Issues:0