kklt (kklttt)

kklttt

Geek Repo

Github PK Tool:Github PK Tool

kklt's starred repositories

Whoamifuck

用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。

Language:ShellStargazers:258Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:588Issues:0Issues:0

HuffLoader

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Loader

Language:CStargazers:60Issues:0Issues:0

BreakDefender

The goal of this project is to bypass Windows Defender using a malware and phishing attack method.

Language:C++Stargazers:3Issues:0Issues:0

Jomungand

Shellcode Loader with memory evasion

Language:C++Stargazers:258Issues:0Issues:0

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

Language:C#Stargazers:456Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:410Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Language:JavaScriptStargazers:841Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:701Issues:0Issues:0

rsmaker

基于rust的免杀、捆绑框架

Stargazers:1Issues:0Issues:0

awesome-malware-development

Organized list of my malware development resources

Stargazers:1327Issues:0Issues:0

GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language:GoStargazers:766Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

Language:GoLicense:MITStargazers:786Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Language:C#Stargazers:385Issues:0Issues:0

IATUnhooker

IAT Unhooking proof-of-concept

Language:AssemblyLicense:MITStargazers:26Issues:0Issues:0

notes

Security & Development

Stargazers:253Issues:0Issues:0

CppLoader

Loads the shellcode in memory of the target process.

Stargazers:4Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1926Issues:0Issues:0

RMI_Inj_MemShell

rmi打内存马工具,适用于目标用不了ldap的情况

Language:JavaStargazers:244Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:681Issues:0Issues:0

ShellGhost

A memory-based evasion technique which makes shellcode invisible from process start to end.

Language:CLicense:GPL-3.0Stargazers:1109Issues:0Issues:0

hellMaker

Generate FUD backdoors

Language:CLicense:MITStargazers:228Issues:0Issues:0

ST2Scanner

Struts2漏洞扫描 Burp插件

Stargazers:122Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:503Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3139Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1524Issues:0Issues:0

CS-PushPlus

使用免费支持微信模板消息推送的 PushPlus 进行上线主机提醒

Language:PythonStargazers:114Issues:0Issues:0

JNDIEXP

JDNI在java高版本的利用工具,FUZZ利用链

Language:JavaStargazers:484Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1658Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1526Issues:0Issues:0