-
Rust_Beacon Public
Forked from fdx-xdf/Rust_Beacon使用 rust 实现的 CobaltStrike 的 beacon
Rust UpdatedOct 20, 2024 -
frp Public
Forked from CodeSecurityTeam/frp基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等
Go UpdatedAug 6, 2024 -
Beacon_Source Public
Forked from kyxiaxiang/Beacon_Sourcenot a reverse-engineered version of the Cobalt Strike Beacon
C UpdatedApr 3, 2024 -
NoArgs Public
Forked from oh-az/NoArgsNoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals …
C++ MIT License UpdatedMar 17, 2024 -
Stinger Public
Forked from hackerhouse-opensource/StingerCIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.
C++ UpdatedJan 3, 2024 -
-
-
FakeToa Public
Forked from CodeChina888/FakeToaFake IP sources using Linux's BPF feature
Python UpdatedDec 4, 2023 -
No-Consolation Public
Forked from fortra/No-ConsolationA BOF that runs unmanaged PEs inline
C Apache License 2.0 UpdatedNov 6, 2023 -
-
LoudSunRun Public
Forked from ASkyeye/LoudSunRunMy shitty attempt at tampering with the callstack based on the work of namazso, SilentMoonWalk, and VulcanRaven
C UpdatedJun 17, 2023 -
geacon_pro Public
Forked from testxxxzzz/geacon_pro重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
Go UpdatedOct 27, 2022 -
SharpADUserIP Public
Forked from evilashz/SharpADUserIP提取DC日志,快速获取域用户对应IP地址
C# UpdatedMar 21, 2022 -
Blasting_dictionary Public
Forked from rootphantomer/Blasting_dictionary爆破字典
Python UpdatedJul 19, 2021 -
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedApr 8, 2020 -
easyXssPayload Public
Forked from TheKingOfDuck/easyXssPayloadXssPayload List . Usage:
Python UpdatedJan 15, 2020 -
electron-ssr-backup Public
Forked from qingshuisiyuan/electron-ssr-backupelectron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
UpdatedAug 12, 2019 -
fuzzdb Public
Forked from newlifes/fuzzdbDictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
PHP UpdatedFeb 16, 2019