libaizaishuijiao's repositories

Stargazers:0Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Stargazers:0Issues:0Issues:0

CVE-2022-21971

PoC for CVE-2022-21971 "Windows Runtime Remote Code Execution Vulnerability"

License:MITStargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Stargazers:0Issues:0Issues:0

FreeFRP

通过fofa、hunter、shadon导出frp服务器地址,找出未设置密码的frp服务器(白嫖)

Stargazers:0Issues:0Issues:0

fuso

一款快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

garble-fork

*fork* of https://github.com/burrowers/garble

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Stargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

noELF

Linux下用于远程加载可执行文件以达到内存加载的目的

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

presshell

🚪 Quick & dirty Wordpress Command Execution Shell

License:NOASSERTIONStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

License:MITStargazers:0Issues:0Issues:0

RdViewer

一款支持自建服务器的免费远控神器

Stargazers:0Issues:0Issues:0

RequestTemplate

双语双端内网扫描以及验证工具

Stargazers:0Issues:0Issues:0

scaninfo

fast scan for redtools

Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Stargazers:0Issues:0Issues:0

sl0ppy-defender-evasion

evasion of defender

Stargazers:0Issues:0Issues:0

sshdHooker

一键注入SSHD进程记录并发送ssh登录的密码

Stargazers:0Issues:0Issues:0

SuperRDP

Super RDPWrap

License:Apache-2.0Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Stargazers:0Issues:0Issues:0

wabt

The WebAssembly Binary Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Stargazers:0Issues:0Issues:0

wechat-export

获取微信聊天记录数据库密钥并导出聊天记录,各版本通用。

Stargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

ZheTian

ZheTian 免杀shellcode执行程序

License:MITStargazers:0Issues:0Issues:0