danielwu182's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Language:GoStargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CS-ServerChan

CobaltStike 挂载脚本将上线主机信息通过 Server 酱通知到微信

Language:PythonStargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:0Issues:0Issues:0

emp3r0r

linux post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

goby-poc

447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。

Language:GoStargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

poolfengshui

笔者的在原作者池风水利用工具(以下简称工具)基础上进行二次开发,新增了全自动获取内核调试模块符号的偏移量及配置参数和不同漏洞利用方式优化等功能, 解决了不同Windows版本适配问题,工具包括适配驱动和利用程序两部分组成,实现了在Windows 10 19H1之后任意版本包括满补丁系统上的稳定利用.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效,VT全过。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Language:PowerShellStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

License:MITStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

License:GPL-3.0Stargazers:0Issues:0Issues:0

remote-method-guesser

Java RMI Vulnerability Scanner

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Language:C#Stargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Language:CStargazers:0Issues:0Issues:0

Stealerium

Stealer + Clipper + Keylogger

License:MITStargazers:0Issues:0Issues:0

TalkingAboutCompatibleKernel

毛德操老师的《漫谈兼容内核》系列存档

Stargazers:0Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:0Issues:0

WingKit

CobaltStrike Extentions

Language:PowerShellStargazers:0Issues:0Issues:0

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:0Issues:0Issues:0