AClink (rring0)

rring0

Geek Repo

Github PK Tool:Github PK Tool

AClink's starred repositories

public-src

非涉密源码

Language:PowerShellStargazers:19Issues:0Issues:0

SharpToolsAggressor

内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~

Stargazers:497Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:725Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:805Issues:0Issues:0

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaStargazers:972Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1434Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:30258Issues:0Issues:0

ZheTian

::ZheTian / 强大的免杀生成工具,Bypass All.

Language:GoLicense:MITStargazers:724Issues:0Issues:0

ShellcodeLoader

将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术。

Language:C#Stargazers:517Issues:0Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:389Issues:0Issues:0

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

Language:GoStargazers:477Issues:0Issues:0

GatherInfo

信息收集 OR 信息搜集

Stargazers:905Issues:0Issues:0

rogue_mysql_server

A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.

Language:GoLicense:MITStargazers:681Issues:0Issues:0

CSharp-Tools

.NET C# Tools

Language:C#Stargazers:321Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:1462Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:1151Issues:0Issues:0

CobaltStrike-Toolset

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

Language:PowerShellLicense:GPL-3.0Stargazers:524Issues:0Issues:0

socks5_c

一个轻量级的 socks5 代理, 带简单加密传输功能, 可穿透 GFW

Language:CLicense:MITStargazers:214Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:1Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Language:C#Stargazers:707Issues:0Issues:0

naiveproxy

Make a fortune quietly

Language:C++License:BSD-3-ClauseStargazers:6518Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Language:CStargazers:184Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6497Issues:0Issues:0

VwFirewall

微盾®VirtualWall®防火墙整套源代码

Language:C++License:Apache-2.0Stargazers:191Issues:0Issues:0

GetPwd

用CSharp写的一款信息搜集工具,目前支持Navicat、TeamView、Xshell、SecureCRT产品的密码解密

Language:C#License:Apache-2.0Stargazers:244Issues:0Issues:0

MMInject

Kernel DLL Injector using NX Bit Swapping and VAD hide for hiding injected DLL

Stargazers:188Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Language:CStargazers:538Issues:0Issues:0

suterusu

An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM

Language:CLicense:MITStargazers:635Issues:0Issues:0

tsh

Tiny SHell is an open-source UNIX backdoor.

Language:CStargazers:642Issues:0Issues:0

HideProcessHookMDL

A simple rootkit to hide a process

Language:CStargazers:44Issues:0Issues:0