xixikotete's starred repositories

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Language:C++Stargazers:139Issues:0Issues:0

samples

shared samples from #dailyphish and/or #apt tweets

Stargazers:16Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:230Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:357Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:885Issues:0Issues:0

AheadLib

Fake DLL Source Code Generator

Language:C++Stargazers:221Issues:0Issues:0

QuJing

曲境是一个xposed模块,可支持在PC浏览器上动态监控(hook)安卓APP的函数调用和查看堆栈信息,及反射调用(invoke)等功能。

Language:JavaLicense:AGPL-3.0Stargazers:621Issues:0Issues:0

command

红队命令速查 是由棱角社区(Edge Forum) 整理的关于 Red Team 期间所常使用的一些基础命令。

Language:HTMLStargazers:30Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:768Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:943Issues:0Issues:0

gocheck

Because AV evasion should be easy.

Language:GoStargazers:275Issues:0Issues:0

Hook_WeChat_FaaS

frida Hook 微信云函数脚本

Language:JavaScriptStargazers:53Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:310Issues:0Issues:0
Language:CStargazers:276Issues:0Issues:0

go-cryptobin

go 常用加密解密库/go encrypt or decrypt pkg(RSA/SM2/EIGamal/Gost/AES/DES/TripleDes/SM4/Tea/Twofish)

Language:GoLicense:Apache-2.0Stargazers:261Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5643Issues:0Issues:0

Rust-for-Malware-Development

This repository contains my complete resources and coding practices for malware development using Rust 🦀.

Language:RustStargazers:993Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:1823Issues:0Issues:0

TInjector

劫持Zygote在App启动前注入so

Language:C++License:GPL-3.0Stargazers:132Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:705Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

Language:CLicense:MITStargazers:2202Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1376Issues:0Issues:0

In-Swor

永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

Language:C++License:CC0-1.0Stargazers:384Issues:0Issues:0

WindowsBaselineAssistant

Windows安全基线核查加固助手

Language:C#Stargazers:383Issues:0Issues:0

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

Language:CStargazers:414Issues:0Issues:0

nanodump

The swiss army knife of LSASS dumping

Language:CLicense:MITStargazers:1704Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:418Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:3940Issues:0Issues:0

APT-Individual-Combat-Guide

《APT Individual Combat Guide》

Language:C++License:MITStargazers:77Issues:0Issues:0