zjicmDarkWing's starred repositories

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:6933Issues:105Issues:131

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:3483Issues:39Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:2145Issues:99Issues:99

RustRedOps

🦀 | RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust

Language:RustLicense:MITStargazers:1120Issues:17Issues:1

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:922Issues:3Issues:38

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:644Issues:16Issues:7

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:586Issues:16Issues:19

Incident-Response-Powershell

PowerShell Digital Forensics & Incident Response Scripts.

Language:PowerShellLicense:BSD-3-ClauseStargazers:455Issues:10Issues:5

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:418Issues:6Issues:1

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:282Issues:18Issues:2

eml_analyzer

An application to analyze the EML file

Language:PythonLicense:MITStargazers:263Issues:10Issues:28

LovelyMem

基于Memprocfs和Volatility的可视化内存取证工具

cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Language:JavaLicense:GPL-3.0Stargazers:212Issues:4Issues:24

NoArgs

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.

Language:C++License:MITStargazers:144Issues:2Issues:0

ADPT

DLL proxying for lazy people

Language:RustLicense:Apache-2.0Stargazers:129Issues:4Issues:1

AutoGeaconC2

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

Language:PythonLicense:GPL-3.0Stargazers:105Issues:1Issues:1

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

python-for-awae

Python for AWAE (Advanced Web Attacks and Exploitation)

ExplorerPersist

Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

Language:C++Stargazers:65Issues:1Issues:0

Cyber_Security_Malware_APT_Simulation

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Language:Jupyter NotebookStargazers:63Issues:1Issues:0

Splunk4DFIR

Harness the power of Splunk for your investigations

Language:ShellLicense:MITStargazers:62Issues:2Issues:1

ExpFuzzWordlist

ExpFuzz字典

Language:GoStargazers:14Issues:0Issues:0

CDPwn

CDPwn is a python script designed to capture screenshots of files via the Chrome DevTools Protocol (CDP), a technique useful for privilege escalation when the CDP service runs with root permissions.

Language:PythonStargazers:11Issues:1Issues:0
Language:PowerShellStargazers:4Issues:2Issues:0