yougar0x00's repositories

XLL_Phishing

XLL Phishing Tradecraft

License:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

go-icmpshell

一款基于 gopacket 编写的 ICMP 反弹 shell 工具

Stargazers:0Issues:0Issues:0

OSED

Containing my notes, practice binaries + solutions, blog posts, etc. for the Offensive Security Exploit Developer (OSED/EXP-301)

Stargazers:0Issues:0Issues:0

EventViewerUAC_BOF

Beacon Object File implementation of Event Viewer deserialization UAC bypass

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Stargazers:0Issues:0Issues:0

Mutants_Sessions_Self-Deletion

Writeup of Payload Techniques in C involving Mutants, Session 1 -> Session 0 migration, and Self-Deletion of payloads.

Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Stargazers:0Issues:0Issues:0

gjango

golang gin with go-pg orm

License:Apache-2.0Stargazers:0Issues:0Issues:0

pocassist

全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

e9patch

A powerful static binary rewriting tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

License:AGPL-3.0Stargazers:0Issues:0Issues:0

RedDrop

RedDrop is a quick and easy web server for capturing and processing encoded and encrypted payloads and tar archives.

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

nim-loader

WIP shellcode loader in nim with EDR evasion techniques

Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Note

笔记

Stargazers:0Issues:0Issues:0

cobaltstrike-beacon-data

Open Dataset of Cobalt Strike Beacon metadata (2018-2022)

Stargazers:0Issues:0Issues:0

java-all-call-graph

Generate all call graph for Java Code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

opscloud4

企业级通用运维管理平台(IaC)

License:Apache-2.0Stargazers:0Issues:0Issues:0

DLLirant

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

License:MITStargazers:0Issues:0Issues:0

Mochi

Mochi is a proof-of-concept C++ loader that leverages the ChaiScript embedded scripting language to execute code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Stargazers:0Issues:0Issues:0

tetanus

Mythic C2 agent targeting Linux and Windows hosts written in Rust

Stargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0