idnu11's starred repositories

HERCULES

customizable payload generator that can bypass antivirus software

Language:GoLicense:MITStargazers:2Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:392Issues:0Issues:0

DomainInfo_Find

批量获取域内机器桌面文件

Language:C#Stargazers:77Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:1053Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8307Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:666Issues:0Issues:0

webshells

My personal collection of webshells for educational purposes. Most are custom implementations/adaptations of stuff I found on the internet.

Language:JavaStargazers:19Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10046Issues:0Issues:0

webshell

免杀webshell生成工具

Language:PythonStargazers:716Issues:0Issues:0

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Language:JavaStargazers:204Issues:0Issues:0

cobaltstrike-aggressor-scripts

A collection of Cobalt Strike Aggressor scripts.

Language:PowerShellLicense:MITStargazers:82Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:1577Issues:0Issues:0

maldev-links

My collection of malware dev links

Stargazers:236Issues:0Issues:0
Language:PythonStargazers:53Issues:0Issues:0

Automatic-permission-maintenance

CobaltStrike 上线自动权限维持插件

Stargazers:181Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:375Issues:0Issues:0

Cobalt_Strike_bot

Cobalt Strike 上线提醒,飞书、钉钉、企业微信机械人,cs上线提醒。

Language:PythonStargazers:52Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1951Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3170Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:5048Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:892Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:1268Issues:0Issues:0

yulong-hids-archived

[archived] 一款实验性质的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:2154Issues:0Issues:0

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:596Issues:0Issues:0

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:919Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:8338Issues:0Issues:0

DdecodeProGodzilla

2022 red team 魔改哥斯拉流量解码

Language:JavaStargazers:9Issues:0Issues:0

Injector

Command line utility to inject and eject DLLs

Language:C++License:MITStargazers:580Issues:0Issues:0

DLLhijack-ShellcodeLoader

DLLhijack winmm.dll

Language:C++Stargazers:108Issues:0Issues:0

ShellCodeLoaderCSharp

A small shellcode loader library written in C#

Language:C#Stargazers:43Issues:0Issues:0