r00t7oo2jm's repositories

SMBploit

Offensive tool to scan & exploit vulnerabilities in Microsoft Windows over the Samba protocol (SMB) SMBv1/SMBv2 using the Metasploit Framework

Language:ShellLicense:NOASSERTIONStargazers:3Issues:0Issues:0

-shell

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

thanatos

Mythic C2 agent targeting Linux and Windows hosts written in Rust

Language:RustStargazers:1Issues:0Issues:0

a-sheep-assistant

羊了个羊助手,羊了个羊一键闯关,请勿将本项目的任何内容用于商业或非法目的,否则后果自负

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

antiHoneypot

一个拦截 XSSI & 识别Web蜜罐的Chrome扩展

Language:JavaScriptStargazers:0Issues:0Issues:0

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

Language:C++Stargazers:0Issues:0Issues:0

Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Language:PythonStargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Stargazers:0Issues:0Issues:0

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证等

Stargazers:0Issues:0Issues:0

CVE-2022-27925-PoC

Zimbra RCE simple poc

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-40684-RCE-POC

CVE-2022-40684-RCE-POC Fortinet Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

cve-2022-41352-zimbra-rce

Zimbra <9.0.0.p27 RCE

Language:PythonStargazers:0Issues:0Issues:0

env

test

Stargazers:0Issues:1Issues:0

Freeze-EDRBypass

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GoBP

Bypass Antivirus by Golang

Language:GoStargazers:0Issues:0Issues:0

goby-poc

439个goby poc,可能会有重复自行判断,来源于网络收集的Goby&POC,实时更新。

Language:GoStargazers:0Issues:0Issues:0

Logsensor

A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:SCSSStargazers:0Issues:1Issues:0

SilentCryptoMiner

A Silent (Hidden) Free Crypto Miner Builder - Supports ETH, ETC, XMR and many more.

License:MITStargazers:0Issues:0Issues:0

Talon

(Demo) 3rd party agent for Havoc

Language:CStargazers:0Issues:0Issues:0
Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

TerraLdr

A Payload Loader Designed With Advanced Evasion Features

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Language:JavaStargazers:0Issues:0Issues:0