getcode2git's repositories

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:1Issues:1Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Language:JavaStargazers:0Issues:0Issues:0

AvoidRandomKill

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

Stargazers:0Issues:0Issues:0

CallBackDump

能过卡巴、核晶、defender等杀软的dump lsass进程工具

Language:C++Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cskefu

🌲 春松客服,开源,免费,智能客服系统,机器人客服

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2023-33246_RocketMQ_RCE_EXPLOIT

CVE-2023-33246 RocketMQ RCE Detect By Version and Exploit

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

d-eyes

D-Eyes为绿盟科技一款检测与响应工具

Language:YARALicense:GPL-3.0Stargazers:0Issues:0Issues:0

debugfs

魔改debugfs,应急溯源版本

Language:CStargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Language:JavaScriptStargazers:0Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0

HideProcessHook

DLL that hooks the NtQuerySystemInformation API and hides a process name

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(20 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:0Issues:1Issues:0

Landray-OA-Treexml-Rce

蓝凌OA远程代码执行漏洞批量检查

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

POC1

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

rproxy

自动化的代理服务器

Language:GoStargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Language:C++Stargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

WatchAD2.0

WatchAD2.0是一款针对域威胁的日志分析与监控系统

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Yearning

🐳 A most popular sql audit platform for mysql

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:0Issues:0Issues:0

ysoserial

ysoserial for su18

Language:JavaStargazers:0Issues:1Issues:0

ysoserial-1

ysoserial for 1nhann

Language:JavaLicense:MITStargazers:0Issues:1Issues:0