111's repositories

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信)

Stargazers:0Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:2Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Stargazers:1Issues:0Issues:0

Gh0st2023

重写免杀版Gh0st远控、大灰狼远控免杀,目前可免杀360、火绒、腾讯电脑管家等主流杀软。

Stargazers:136Issues:0Issues:0

gost-1

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:0Issues:0

RMI_Inj_MemShell

rmi打内存马工具,适用于目标用不了ldap的情况

Stargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert using eBPF. supports Linux x86_64/Aarch64, Android Aarch64.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Stargazers:0Issues:0Issues:0

leakinfo_finder

批量爬取JS文件中接口信息,添加spring boot actuator目录扫描以及手机号、身份证号码等敏感信息匹配

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

License:MITStargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

License:Apache-2.0Stargazers:0Issues:0Issues:0

DumpThatLSASS

Dumping LSASS by Unhooking MiniDumpWriteDump by getting a fresh DbgHelp.dll copy from the disk , plus functions and strings obfuscation , it contains Anti-sandbox , if you run it under unperformant Virtual Machine you need to uncomment the code related to it and recompile.

Stargazers:0Issues:0Issues:0

ipInfoSearch

ip域名反查、权重查询以及ICP备案查询。便于提交SRC时资产过滤。

Stargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

DexRepair

Android dex文件修复程序

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

eval2term

连接eval一句话webshell,获得可交互的虚拟终端

License:MITStargazers:0Issues:0Issues:0

SQL-injection-bypass

记录实战中的各种sql注入绕过姿势

Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0

manjusaka

牛屎花 一款C2远控

Stargazers:0Issues:0Issues:0

tornado

Anonymously Reverse Shell over Tor Network using Hidden services without Portforwarding.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0