ssxla's starred repositories

ZentaoExploitGUI

禅道最新身份认证绕过漏洞利用工具

Stargazers:94Issues:0Issues:0

jmg-for-Godzilla

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

Stargazers:132Issues:0Issues:0

GoogleAuthPcClient

Google Authenticator Pc Client (谷歌身份验证器电脑客户端)

Stargazers:51Issues:0Issues:0

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Language:GoStargazers:163Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Language:C++Stargazers:263Issues:0Issues:0

bpftime

Userspace eBPF runtime for fast Uprobe & Syscall hook & Extensions with LLVM JIT

Language:C++License:MITStargazers:695Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:783Issues:0Issues:0

ChromeKatz

Dump cookies and credentials directly from Chrome/Edge process memory

Language:C++License:BSD-3-ClauseStargazers:633Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:825Issues:0Issues:0

hello-rootkit

一个基于LKM的Linux内核级rootkit的实现,包含模块隐藏、提权、文件隐藏、进程隐藏、端口隐藏功能

Language:CStargazers:44Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1819Issues:0Issues:0

ReuseSocks

通过端口复用直接进行正向socks5代理(非防火墙分流)

Stargazers:92Issues:0Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:570Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:622Issues:0Issues:0

PsMapExec

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

Language:PowerShellLicense:BSD-2-ClauseStargazers:805Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:691Issues:0Issues:0

LKY_OfficeTools

一键自动化 下载、安装、激活 Office 的利器。

Language:C#License:GPL-3.0Stargazers:8016Issues:0Issues:0

find_info

基于命令行&&读取文件敏感信息搜索&敏感文件搜索

Language:GoStargazers:44Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Language:JavaStargazers:241Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:726Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Language:JavaStargazers:768Issues:0Issues:0

Frchannel

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:194Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58608Issues:0Issues:0

RemoteWebScreen

本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。

Language:GoStargazers:300Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Language:C++Stargazers:399Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:1408Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Language:JavaStargazers:218Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

Language:PythonLicense:MITStargazers:448Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:1512Issues:0Issues:0

SharpThief

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:284Issues:0Issues:0