Skip to content
Change the repository type filter

All

    Repositories list

    • NucleiTP

      Public
      自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!
      Other
      351000Updated Dec 12, 2023Dec 12, 2023
    • 跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
      Go
      237000Updated Mar 10, 2023Mar 10, 2023
    • 对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
      Java
      290000Updated Oct 16, 2022Oct 16, 2022
    • Pingtunnel is a tool that send TCP/UDP traffic over ICMP
      MIT License
      535000Updated Oct 6, 2022Oct 6, 2022
    • 2022 护网行动 POC 整理
      Go
      719000Updated Aug 2, 2022Aug 2, 2022
    • CSAgent

      Public
      CobaltStrike 4.x通用白嫖及汉化加载器
      Java
      281000Updated Jun 13, 2022Jun 13, 2022
    • 收集的文章
      Python
      415000Updated Apr 27, 2022Apr 27, 2022
    • C#
      88000Updated Mar 17, 2022Mar 17, 2022
    • Set of tools to analyze Windows sandboxes for exposed attack surface.
      C#
      Apache License 2.0
      437000Updated Mar 15, 2022Mar 15, 2022
    • A root exploit for CVE-2022-0847
      C
      GNU General Public License v2.0
      220000Updated Mar 8, 2022Mar 8, 2022
    • EDRHunt

      Public
      Scan installed EDRs and AVs on Windows
      Go
      MIT License
      80000Updated Feb 27, 2022Feb 27, 2022
    • Creds

      Public
      Some usefull Scripts and Executables for Pentest & Forensics
      PowerShell
      238000Updated Feb 20, 2022Feb 20, 2022
    • Seatbelt

      Public
      Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
      C#
      Other
      707000Updated Feb 18, 2022Feb 18, 2022
    • A collection of more than 170+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
      PowerShell
      512000Updated Feb 17, 2022Feb 17, 2022
    • Yet another variant of Process Hollowing
      C++
      76000Updated Feb 15, 2022Feb 15, 2022
    • SnD_AMSI

      Public
      Start new PowerShell without etw and amsi in pure nim
      Nim
      24000Updated Feb 14, 2022Feb 14, 2022
    • SharpLink

      Public
      Create file system symbolic links from low privileged user accounts within PowerShell
      C#
      GNU General Public License v3.0
      18000Updated Jan 26, 2022Jan 26, 2022
    • JNDIScan

      Public
      无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查
      Go
      Apache License 2.0
      84000Updated Dec 24, 2021Dec 24, 2021
    • BurpSuite Extension: Log4j2 RCE Scanner
      Python
      38000Updated Dec 23, 2021Dec 23, 2021
    • Also known by Microsoft as Knifecoat 🌶️
      C#
      BSD 3-Clause "New" or "Revised" License
      204000Updated Dec 22, 2021Dec 22, 2021
    • A small shellcode loader library written in C#
      C#
      16000Updated Dec 21, 2021Dec 21, 2021
    • A malicious LDAP server for JNDI injection attacks
      Java
      382000Updated Dec 20, 2021Dec 20, 2021
    • SharpView

      Public
      C# implementation of harmj0y's PowerView
      C#
      MIT License
      193000Updated Dec 17, 2021Dec 17, 2021
    • Crack any Microsoft Windows users password without any privilege (Guest account included)
      Pascal
      192000Updated Dec 1, 2021Dec 1, 2021
    • 适合在命令行中使用的轻巧的SQL Server数据库安全检测工具
      C++
      56000Updated Oct 23, 2021Oct 23, 2021
    • 冰蝎客户端源码-3.0-BETA11.t00ls
      Java
      280000Updated Oct 21, 2021Oct 21, 2021
    • Pass the Hash to a named pipe for token Impersonation
      C#
      BSD 3-Clause "New" or "Revised" License
      54000Updated Aug 16, 2021Aug 16, 2021
    • The Hunt for Malicious Strings
      C#
      GNU General Public License v3.0
      160000Updated Aug 12, 2021Aug 12, 2021
    • C# tool for UAC bypasses
      C#
      MIT License
      54000Updated Aug 10, 2021Aug 10, 2021
    • PowerShell rebuilt in C# for Red Teaming purposes
      C#
      BSD 3-Clause "New" or "Revised" License
      138000Updated Jun 17, 2021Jun 17, 2021