lzz's starred repositories

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4116Issues:121Issues:308

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:2974Issues:46Issues:46

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2240Issues:43Issues:18

pwn_jenkins

Notes about attacking Jenkins servers

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1058Issues:17Issues:33

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Tokenvator

A tool to elevate privilege with Windows Tokens

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:894Issues:19Issues:3

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:877Issues:9Issues:18

XiebroC2

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

LearnJavaMemshellFromZero

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:664Issues:7Issues:7

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:617Issues:11Issues:10

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CLicense:NOASSERTIONStargazers:477Issues:5Issues:4

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

RunPE

C# Reflective loader for unmanaged binaries.

Language:C#License:BSD-3-ClauseStargazers:415Issues:11Issues:15

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

Language:PythonLicense:MITStargazers:394Issues:5Issues:3

CVE-2022-30190-follina-Office-MSDT-Fixed

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

ldeep

In-depth ldap enumeration utility

Language:PythonLicense:MITStargazers:384Issues:6Issues:20

forest-trust-tools

Proof-of-concept tools for my AD Forest trust research

Language:PythonLicense:MITStargazers:179Issues:3Issues:2

ScreenshotBOFPlus

Take a screenshot without injection for Cobalt Strike

Language:CLicense:MITStargazers:166Issues:3Issues:3

Log4jHorizon

Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.

krbjack

A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.

Language:PythonLicense:NOASSERTIONStargazers:88Issues:3Issues:1

CVE-2023-22527-Godzilla-MEMSHELL

CVE-2023-22527 内存马注入工具

Language:JavaStargazers:68Issues:1Issues:0

Invoke-Nanodump

HelpSystems Nanodump, but wrapped in powershell via Invoke-ReflectivePEInjection

EntropyCalc_Go

File entropy calculator - Golang

Language:GoStargazers:21Issues:2Issues:0