coward (maybecoward)

maybecoward

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

coward's repositories

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:1Issues:0Issues:0

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

License:GPL-3.0Stargazers:1Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Stargazers:1Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

License:MITStargazers:1Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:1Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:0Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Callback_Shellcode_Injection

POCs for Shellcode Injection via Callbacks

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的内部版本

Stargazers:0Issues:0Issues:0

ExecuteAssembly

Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR AppDomainManager, Stomping Loader/.NET assembly PE DOS headers, Unlinking .NET related modules, bypassing ETW+AMSI, avoiding EDR hooks via NT static syscalls (x64) and hiding imports by dynamically resolving APIs (hash).

Language:C++Stargazers:0Issues:1Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:0Issues:0

LinkFinder

A python script that finds endpoints in JavaScript files

License:MITStargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

MirrorDump

Another LSASS dumping tool that uses a dynamically compiled LSA plugin to grab an lsass handle and API hooking for capturing the dump in memory

Stargazers:0Issues:0Issues:0

ntlm-info

Retrieve host information from NTLM

License:GPL-3.0Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

spring-security-book-samples

《深入浅出Spring Security》一书配套源码。

Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

x1DecoderPlus

AntSword(蚁剑)全参数流量XOR和Base64加伪装WebShell

Stargazers:0Issues:0Issues:0