snake's repositories

BlueEaglejRat-Source-Code

Source Code for BlueEagle jRAT & Release ☄ 📏☣✒Blue Eagle jRAT is a cross platform RAT tool (java RAT) / (jRAT) which is { [Windows RAT] [Linux RAT] [MAC RAT] } which is fully programmed in java be a user friendly and easy to use and builds out trojans (.jar) and controls the victims running those trojans on same port at same time ,this tool is fully in java (Client & Server in java) and this tool is now registerd to be free , and on the user responsibility

License:MITStargazers:6Issues:0Issues:0

LAZYPARIAH

A tool for generating reverse shell payloads on the fly.

Language:RubyLicense:GPL-3.0Stargazers:1Issues:0Issues:0

meterpeter

C2 Powershell Command & Control Framework with BuiltIn Commands (Modules)

Language:PowerShellStargazers:1Issues:0Issues:0

AggressorNotification

Aggressor Notification Scripts for cobaltstrike

Stargazers:0Issues:0Issues:0

beacon_notify_discordhook

Probably the easiest way to setup new beacon notifications in Cobalt Strike

Language:PythonStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

BypassUserAdd

通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化

Language:C++Stargazers:0Issues:0Issues:0

CaptfEncoder

Captfencoder is a rapid cross platform network security tool suite, providing network security related code conversion, classical cryptography, cryptography, asymmetric encryption, miscellaneous tools, and aggregating all kinds of online tools.

Language:JavaScriptStargazers:0Issues:0Issues:0

chameleon

PowerShell Script Obfuscator

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cset

Cybersecurity Evaluation Tool

Language:TSQLLicense:MITStargazers:0Issues:0Issues:0

CSSG

Cobalt Strike Shellcode Generator

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Language:JavaStargazers:0Issues:0Issues:0

DesertFox

Implement load Cobalt Strike & Metasploit shellcode with golang

Language:GoStargazers:0Issues:0Issues:0

GraphStrike

Cobalt Strike HTTPS beaconing over Microsoft Graph API

Stargazers:0Issues:0Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

Language:C++License:MITStargazers:0Issues:0Issues:0

IMSProg

IMSProg - software for CH341A-based programmers to work with I2C, SPI and MicroWire EEPROM/Flash chips

License:GPL-3.0Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

invoker

Penetration testing utility and antivirus assessment tool.

Language:C++License:MITStargazers:0Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

KaynStrike

URDL for CS

Language:CStargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Nimbo-C2

Nimbo-C2 is yet another (simple and lightweight) C2 framework

Language:NimLicense:MITStargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

Language:VBALicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁漏洞poc快速获取目标权限

Language:PythonStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0