QZ's repositories

Language:CMakeStargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

0xagent

CobaltStrike 4.0 - 4.5 Patch

Language:JavaStargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

adeleg

Active Directory delegation management tool

Language:RustStargazers:0Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

BARK

BloodHound Attack Research Kit

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BeyondTheIMSICatcher

Using a rogue eNodeB to get an alert whenever your boss comes nearby...!

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CrackSleeve4.5

CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.

Language:JavaStargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DHook

DHook是一个交互式自定义动态hook的工具。通过javaagent+ASM技术对运行时的java应用进行字节码修改,并可以以界面和配置文件的方式来增加hook点,修改执行方法的返回值以及参数等。如破解cs等

Language:JavaStargazers:0Issues:0Issues:0

dlProbe

Implementation of LTE downlink sniffer based on srsRAN library.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

DotNetInjections

Loading Assemblies Into Processes, the All Natural Organic way

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

natpass

新一代主机管理工具,支持web shell和web桌面,居家办公神器

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Team-Tips-1

Red Team Stuffs

Language:PowerShellStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Language:C#Stargazers:0Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

SysmonQuiet

RDLL for Cobalt Strike beacon to silence sysmon process

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

windows-coerced-authentication-methods

A list of methods to coerce a windows machine to authenticate to an attacker-controlled machine through a Remote Procedure Call (RPC) with various protocols.

Language:PythonStargazers:0Issues:0Issues:0