Pinned Repositories
APTMalwareNotes
A repository of open source reports on different malware families used in targeted cyber intrusions ("APT").
APTnotes
Various public documents, whitepapers and articles about APT campaigns
awesome-malware-analysis
A curated list of awesome malware analysis tools and resources
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
CNVD-C-2019-48814
CNVD-C-2019-48814 Weblogic wls9_async_response 反序列化利用工具
public-pentesting-reports
Curated list of public penetration test reports released by several consulting firms and academic security groups
Responder-Windows
Responder Windows Version Beta
rtcp
利用 Python 的 Socket 端口转发,用于远程维护
Shellcode-Encryption
Encrypting shellcode to Bypass AV
yara
The pattern matching swiss knife
1sn0m4d's Repositories
1sn0m4d/2019-Read-article
2019年网上阅读过的文章记录
1sn0m4d/7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
1sn0m4d/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
1sn0m4d/APT_REPORT
Interesting apt report collection and some special ioc express
1sn0m4d/AVIator
Antivirus evasion project
1sn0m4d/BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
1sn0m4d/bypassAV
Bypass AV with C#.NET
1sn0m4d/commando-vm
Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.
1sn0m4d/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
1sn0m4d/CVE-2018-13379
CVE-2018-13379
1sn0m4d/DarkGuardian
RDP远程登录挂盘监控工具
1sn0m4d/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
1sn0m4d/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
1sn0m4d/F-NAScan-PLUS
F-NAScan-PLUS 安服资产搜集
1sn0m4d/FastjsonExploit
Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)
1sn0m4d/IIS_backdoor
backdoor
1sn0m4d/Intensio-Obfuscator
Obfuscate a python code 2.x and 3.x
1sn0m4d/Misc-Powershell-Scripts
Random Tools
1sn0m4d/ProcessInjection
The program is designed to demonstrate various process injection techniques
1sn0m4d/public_tools
1sn0m4d/Python-100-Days
Python - 100天从新手到大师
1sn0m4d/Recon-AD
Recon-AD, an AD recon tool based on ADSI and reflective DLL’s
1sn0m4d/RedTeamer
红方人员作战执行手册
1sn0m4d/reverse-interview-zh
技术面试最后反问面试官的话
1sn0m4d/rootkit
Linux rootkit for Ubuntu 16.04 and 10.04 (Linux Kernels 4.4.0 and 2.6.32), both i386 and amd64
1sn0m4d/routeros
RouterOS Security Research Tooling and Proof of Concepts
1sn0m4d/Sickle
Shellcode development tool
1sn0m4d/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。
1sn0m4d/xencrypt
A PowerShell script anti-virus evasion tool
1sn0m4d/xfrm_poc
Linux kernel XFRM UAF poc (3.x - 5.x kernels)