For fun's repositories

CobaltWhispers

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV

Language:CLicense:MITStargazers:1Issues:0Issues:0

NGCBot

一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯后缀名查询,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,😄自定义程度丰富,小白也可轻松上手!

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AMSI-ETW-Patch

Patch AMSI and ETW

Stargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Stargazers:0Issues:0Issues:0

APT38-0day-Stealer

APT38 Tactic PoC for Stealing 0-days

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2022-33679

One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

EHole-modify

EHole(棱洞)3.0 重构版(二开新增hunter接口)

License:Apache-2.0Stargazers:0Issues:0Issues:0

GithubC2

Github as C2 Demonstration , free API = free C2 Infrastructure

Stargazers:0Issues:0Issues:0

gost-1

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

HellHall

Performing Indirect Clean Syscalls

Stargazers:0Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

images

wechat's images

Stargazers:0Issues:0Issues:0

jar-analyzer

一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

makephonedict

手机号字典生成器:可以根据用户需求定制化生成**各大运营商和指定区域的手机号字典。

Stargazers:0Issues:0Issues:0

objection

📱 objection - runtime mobile exploration

License:GPL-3.0Stargazers:0Issues:0Issues:0

PySQLTools

Mssql利用工具

Stargazers:0Issues:0Issues:0

SharpExchangeKing

Exchange 服务器安全性的辅助测试工具

Stargazers:0Issues:0Issues:0

SharpGmailC2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol

License:MITStargazers:0Issues:0Issues:0

SharpTerminator

Terminate AV/EDR Processes using kernel driver

Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

License:NOASSERTIONStargazers:0Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Stargazers:0Issues:0Issues:0

SysHttpHookSleep

集合多种方式的ShellcodeLoader

Stargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

wechatbot

为个人微信接入ChatGPT

Stargazers:0Issues:0Issues:0

WindowsKernelBook

《Windows 内核安全编程技术实践》 系列书籍,揭秘 Anti RootKit 反内核工具核心原理与技术实现细节。 The series of books, "Practice of Windows Kernel Security Programming Technology", reveals the core principles and technical implementation details of Anti-RootKit anti-kernel tools.

License:GPL-3.0Stargazers:0Issues:0Issues:0

zentao-docker

Quickon Docker Image for ZenTao(禅道容器镜像)

License:NOASSERTIONStargazers:0Issues:0Issues:0