p25072004's repositories

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

License:GPL-3.0Stargazers:0Issues:0Issues:0

A-Red-Teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

Stargazers:0Issues:0Issues:0

ScatterBee_Analysis

Scripts to aid analysis of files obfuscated with ScatterBee.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

CS_fakesubmit

一个可以伪装上线Cobaltstrike的脚本

Stargazers:0Issues:0Issues:0

beacon_health_check

This aggressor script uses a beacon's note field to indicate the health status of a beacon.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Stargazers:0Issues:0Issues:0

Kage

Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Stargazers:0Issues:0Issues:0

FinSpyVM

Static unpacker for FinSpy VM

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Windows-EventLog-Bypass

Use subProcessTag Value From TEB to identify Event Log Threads

Stargazers:0Issues:0Issues:0

kingkong

解密哥斯拉webshell管理工具流量

Stargazers:0Issues:0Issues:0

note

一些笔记

Stargazers:0Issues:0Issues:0

HexRaysDeob

Hex-Rays microcode API plugin for breaking an obfuscating compiler

License:GPL-3.0Stargazers:0Issues:0Issues:0

Python_editor

Better CodeEditor for Ida Pro.

License:UnlicenseStargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

License:MITStargazers:0Issues:0Issues:0

SharpOxidResolver

IOXIDResolver from AirBus Security/PingCastle

License:NOASSERTIONStargazers:0Issues:0Issues:0

azazel

Azazel is a userland rootkit based off of the original LD_PRELOAD technique from Jynx rootkit. It is more robust and has additional features, and focuses heavily around anti-debugging and anti-detection.

License:GPL-2.0Stargazers:0Issues:0Issues:0

winsmsd

Windows (ShadowMove) Socket Duplication

Stargazers:0Issues:0Issues:0

OxidBindings

Extract all IP of a computer using DCOM without authentication (aka detect network used for administration)

License:GPL-3.0Stargazers:0Issues:0Issues:0

BeaconTool

Practice Go programming and implement CobaltStrike's Beacon in Go

Stargazers:0Issues:0Issues:0

apache2_BackdoorMod

A backdoor module for Apache2

License:GPL-3.0Stargazers:0Issues:0Issues:0

sacara

Sacara VM

License:NOASSERTIONStargazers:0Issues:0Issues:0

BeaconTelegram

Send message on Telegram when you get a new Cobalt Strike beacon

Stargazers:0Issues:0Issues:0

apache-

apache权限维持后门

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webshell-scan

Simple web shell scanner written in Golang.

Stargazers:0Issues:0Issues:0