-
-
DogCs4.4 Public
Forked from TryGOTry/DogCs4.4cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)
UpdatedJul 1, 2022 -
wmiexec-RegOut Public
Forked from XiaoliChan/wmiexec-RegOutModify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.
Python UpdatedMar 22, 2022 -
noPac Public
Forked from cube0x0/noPacCVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
C# UpdatedDec 12, 2021 -
frpBuilder Public
Forked from evilashz/frpBuilderTo Make frp with no arguments and ini file ,which Conveniently in red teaming
Go UpdatedAug 23, 2021 -
BabukRansomware Public
Forked from Hildaboo/BabukRansomwareReversed source code of the Babuk Ransomware Version 1
C++ UpdatedMay 3, 2021 -
-
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go GNU General Public License v3.0 UpdatedSep 23, 2020 -
Injector Public
Forked from NahashonM/InjectorSome security tool, Can inject dll's into exe's and elevate a processe's handles
C MIT License UpdatedSep 2, 2020 -
Modlishka Public
Forked from drk1wi/ModlishkaModlishka. Reverse Proxy.
Go Other UpdatedJun 28, 2020 -
sRDI Public
Forked from monoxgas/sRDIShellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
PowerShell Other UpdatedApr 15, 2020 -
FastSearch Public
Forked from pssrecom/FastSearchFastSearch是一个快速文件搜索系统,它的原理是通过读取NTFS文件系统中的USN日志文件,快速地读取磁盘中的所有文件,并通过文件名称快速查找。
C Mozilla Public License 2.0 UpdatedJan 9, 2020 -
Ladon Public
Forked from k8gege/Ladon大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Del…
C# MIT License UpdatedNov 30, 2019 -
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
PowerShell MIT License UpdatedNov 30, 2019 -
-
ruse Public
Forked from e3prom/rusea secure and highly-portable reverse proxy (redirector) for your Red Team infrastructure.
Go GNU General Public License v3.0 UpdatedSep 4, 2019 -
Venom Public
Forked from Dliv3/VenomVenom - A Multi-hop Proxy for Penetration Testers
Go MIT License UpdatedAug 22, 2019 -
rdpscan Public
Forked from robertdavidgraham/rdpscanA quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.
C UpdatedJun 22, 2019 -
-
pirategopher Public
Forked from Dontmindmes/pirategopherRansomware written in Go w/ a variety of payload options and a easy-to-deploy C2 server
Go GNU General Public License v3.0 UpdatedApr 22, 2019 -
ssf Public
Forked from securesocketfunneling/ssfSecure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform
C++ Other UpdatedApr 1, 2019 -
-
ransomware Public
Forked from mauri870/ransomwareA POC Windows crypto-ransomware (Academic)
Go UpdatedNov 17, 2018 -
-