svchost9913's repositories

shellcode_loader

一款shellcode免杀工具,免杀测试对象火绒 联想等其他杀软

Stargazers:1Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Bypass_AV

Bypass_AV msf免杀,ShellCode免杀加载器 ,免杀shellcode执行程序 ,360&火绒&Windows Defender

Stargazers:0Issues:0Issues:0

container-escape-check

docker container escape check || Docker 容器逃逸检测

License:MITStargazers:0Issues:0Issues:0

CuiRi

摧日免杀

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

License:MITStargazers:0Issues:0Issues:0

Dcerpc_Find_OSInfo

🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

License:GPL-3.0Stargazers:0Issues:0Issues:0

jsubfinder

jsubfinder searches webpages for javascript & analyzes them for hidden subdomains and secrets (wip).

Language:GoLicense:MITStargazers:0Issues:0Issues:0

KillDefenderBOF

Beacon Object File PoC implementation of KillDefender

Language:CStargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

PINKPANTHER

Windows x64 handcrafted token stealing kernel-mode shellcode

License:GPL-3.0Stargazers:0Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Stargazers:0Issues:0Issues:0

RootKits-List-Download

This is the list of all rootkits found so far on github and other sites.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

License:MITStargazers:0Issues:0Issues:0

scodescanner

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

sshLooterC

It's the C version of https://github.com/mthbernardes/sshLooter

Stargazers:0Issues:0Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

License:MITStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

License:NOASSERTIONStargazers:0Issues:0Issues:0

webEye

快速批量检测IP上指定端口的Web站点存活信息,获取其Title,红队信息搜集、蓝队资产探测梳理。

Stargazers:0Issues:0Issues:0

xray_crack

适配mac和linux的crack xray启动

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0