树莓狗's repositories

lazyfinder

快速遍历目标目录中所有指定后缀文件中包含的敏感信息

rsmaker

基于rust的免杀、捆绑框架

antiVirusCheck

cobaltstrike 直接判断目标beacon存在的杀软

UserClone-rs

windows用户上下文克隆,基于rust

Language:RustStargazers:4Issues:1Issues:0

domain-admin

域名SSL证书监测平台

Language:PythonLicense:MITStargazers:2Issues:0Issues:0

Begin-Pentesting-with-Apple-Silicon

Apple M1/M2芯片渗透环境兼容性指南

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

black-hat-rust

Applied offensive security with Rust - https://kerkour.com/black-hat-rust

Language:RustStargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:0Issues:0

CVE-2021-4035

CVE-2021-4034, For Webshell Version.

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-30190-follina-Office-MSDT-Fixed

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Language:PythonStargazers:0Issues:0Issues:0

exe_who

Executables on Disk? Bleh 🤮

Language:RustStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++Stargazers:0Issues:0Issues:0

Heroinn

A cross platform C2/post-exploitation framework.

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hikvision

Hikvision log4j PoC

Language:PythonStargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

IEyes

icp备案查询

Language:GoStargazers:0Issues:0Issues:0

min-sized-rust

🦀 How to minimize Rust binary size 📦

Language:RustLicense:MITStargazers:0Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

rogue_mysql_server

一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器

Language:GoStargazers:0Issues:0Issues:0

rust_proc_list

Get Windows Process List in Rust

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码解密工具

Language:C#License:MITStargazers:0Issues:0Issues:0

TOML

汤小明语的官方文档汉化。唯一不依赖缩进的完美配置文件格式。Wiki 中有教程。

License:MITStargazers:0Issues:0Issues:0

win32api-practice

Offensive tools written for practice purposes

Language:C++Stargazers:0Issues:0Issues:0