yougar0x00's starred repositories

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:419Issues:0Issues:0

HuffLoader

Huffman Coding in Shellcode Obfuscation & Dynamic Indirect Syscalls Ldr

Language:CStargazers:55Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:214Issues:0Issues:0

geacon_plus

CobaltStrike beacon written in golang

Language:GoStargazers:353Issues:0Issues:0

AutoGeaconC2

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

Language:GoStargazers:112Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:100Issues:0Issues:0

shiro-550-with-NoCC

Shiro-550 不依赖CC链利用工具

License:GPL-3.0Stargazers:437Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:282Issues:0Issues:0

pingora

A library for building fast, reliable and evolvable network services.

Language:RustLicense:Apache-2.0Stargazers:19854Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:34Issues:0Issues:0

faraday

Open Source Vulnerability Management Platform

Language:PythonLicense:GPL-3.0Stargazers:4666Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:516Issues:0Issues:0

bof-launcher

Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

Language:ZigLicense:BSD-3-ClauseStargazers:109Issues:0Issues:0

llvm-yx-callobfuscator

LLVM plugin to transparently apply stack spoofing and indirect syscalls to Windows x64 native calls at compile time.

Language:CLicense:GPL-3.0Stargazers:235Issues:0Issues:0

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

Stargazers:1010Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:367Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:694Issues:0Issues:0

reverse_ssh

SSH based reverse shell

Language:GoLicense:BSD-3-ClauseStargazers:853Issues:0Issues:0

mybatis-flex

mybatis-flex is an elegant Mybatis Enhancement Framework

Language:JavaLicense:Apache-2.0Stargazers:1736Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:706Issues:0Issues:0

intruducer

A Rust crate to load a shared library into a Linux process without using ptrace.

Language:RustLicense:MITStargazers:113Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1192Issues:0Issues:0

Malleable-CS-Profiles

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

Language:YARAStargazers:323Issues:0Issues:0

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Language:JavaStargazers:380Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:771Issues:0Issues:0

FireKylin

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍

Stargazers:745Issues:0Issues:0

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:487Issues:0Issues:0

Periscope

Fully Integrated Adversarial Operations Toolkit (C2, stagers, agents, ephemeral infrastructure, phishing engine, and automation)

Language:C#License:NOASSERTIONStargazers:380Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1875Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Language:JavaStargazers:321Issues:0Issues:0