lzz's starred repositories

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

mkdocs-material

Documentation that simply works

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3110Issues:68Issues:223

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:2859Issues:80Issues:48

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:963Issues:15Issues:46

GolangBypassAV

研究利用golang各种姿势bypassAV

Language:GoLicense:MITStargazers:790Issues:7Issues:8

rogue_mysql_server

A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.

Language:GoLicense:MITStargazers:675Issues:6Issues:11

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:633Issues:16Issues:7

SharpSystemTriggers

Collection of remote authentication triggers in C#

Language:CStargazers:444Issues:8Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:381Issues:6Issues:1

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

linux-pam-backdoor

Linux PAM Backdoor

Language:ShellLicense:MITStargazers:302Issues:5Issues:1

RogueSliver

A suite of tools to disrupt campaigns using the Sliver C2 framework.

reverse-sourcemap

:telescope: Reverse engineering JavaScript and CSS sources from sourcemaps

Language:JavaScriptLicense:MITStargazers:231Issues:2Issues:0

shellcode-factory

shellcode 生成框架

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

NtlmThief

Extracting NetNTLM without touching lsass.exe

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

PECracker

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.

Language:GoLicense:MITStargazers:175Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

k8spider

Powerful+Fast+Low Privilege Kubernetes service discovery tools via kubernetes DNS service. Currently supported service ip-port BruteForcing / AXFR Domain Transfer Dump / Coredns WildCard Dump / Pod Verified IP discovery

Language:GoLicense:MITStargazers:120Issues:1Issues:8

ApexLdr

ApexLdr is a DLL Payload Loader written in C

Language:CLicense:MITStargazers:94Issues:3Issues:0

EndpointSearch

EndpointSearch 是一个探测云服务端点的扫描器。Endpoint Search is a sophisticated reconnaissance utility designed to discreetly identify and enumerate endpoints within cloud services.

Language:GoLicense:Apache-2.0Stargazers:63Issues:2Issues:0

PassiveAggression

Source code and examples for PassiveAggression

Language:C#License:MITStargazers:53Issues:3Issues:0

ChromeExtensionInstall

Silently Install Chrome Extension For Persistence

Language:C#Stargazers:40Issues:0Issues:0

hidedump

Hidedump:a lsassdump tools that may bypass EDR

Language:CStargazers:32Issues:1Issues:0