badguy0827's starred repositories

Mockingjay_BOF

Cobalt Strike + Brute Ratel C4 Beacon Object File (BOF) Conversion of the Mockingjay Process Injection Technique

Language:CStargazers:146Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:259Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1460Issues:0Issues:0

Chaos-Rootkit

Now You See Me, Now You Don't

Language:C++Stargazers:700Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1730Issues:0Issues:0

Bypass_AV

通过映射注入来躲避杀毒软件对系统常用关键API的挂钩查杀

Language:C++Stargazers:63Issues:0Issues:0

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

Language:ShellStargazers:386Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1345Issues:0Issues:0

nuclei-wordfence-cve

The EXCLUSIVE Collection of 38,000+ Nuclei templates based on Wordfence intel. Daily updates for bulletproof WordPress security.

Language:PythonStargazers:765Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Language:CStargazers:330Issues:0Issues:0

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:604Issues:0Issues:0
Language:PythonStargazers:188Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1363Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

Language:C++License:MITStargazers:452Issues:0Issues:0

SpringSecurity

A list for Spring Security

Language:JavaStargazers:114Issues:0Issues:0

GoPurple

Yet another shellcode runner consists of different techniques for evaluating detection capabilities of endpoint security solutions

Language:GoStargazers:474Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonLicense:GPL-2.0Stargazers:1652Issues:0Issues:0

maketoolkit-db

Search database collection from github project or internet.

Language:PythonStargazers:3Issues:0Issues:0
Language:JavaStargazers:12Issues:0Issues:0

YCAppTool

组件化综合案例,组件分层为:基础公共组件,功能组件,业务组件,主工程。每一层组件的建设,很详细的工程案例,很全面的一个组件化实践案例。一个超级综合案例!

Language:JavaStargazers:3160Issues:0Issues:0

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

Stargazers:697Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6299Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:337Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:4973Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1892Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:744Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1248Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:1421Issues:0Issues:0

ThreadStackSpoofer

Thread Stack Spoofing - PoC for an advanced In-Memory evasion technique allowing to better hide injected shellcode's memory allocation from scanners and analysts.

Language:C++License:MITStargazers:974Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1679Issues:0Issues:0