Pinned Repositories
Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
Blasting_dictionary
爆破字典
CS_Decrypt
easyXssPayload
XssPayload List . Usage:
electron-ssr-backup
electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
FakeToa
Fake IP sources using Linux's BPF feature
frp
基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等
fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
geacon_pro
重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
LoudSunRun
My shitty attempt at tampering with the callstack based on the work of namazso, SilentMoonWalk, and VulcanRaven
AnonymousAccount-173's Repositories
AnonymousAccount-173/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
AnonymousAccount-173/Blasting_dictionary
爆破字典
AnonymousAccount-173/CS_Decrypt
AnonymousAccount-173/easyXssPayload
XssPayload List . Usage:
AnonymousAccount-173/electron-ssr-backup
electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
AnonymousAccount-173/FakeToa
Fake IP sources using Linux's BPF feature
AnonymousAccount-173/frp
基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等
AnonymousAccount-173/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
AnonymousAccount-173/geacon_pro
重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
AnonymousAccount-173/LoudSunRun
My shitty attempt at tampering with the callstack based on the work of namazso, SilentMoonWalk, and VulcanRaven
AnonymousAccount-173/No-Consolation
A BOF that runs unmanaged PEs inline
AnonymousAccount-173/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
AnonymousAccount-173/NoArgs
NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.
AnonymousAccount-173/Rust_Beacon
使用 rust 实现的 CobaltStrike 的 beacon
AnonymousAccount-173/SharpADUserIP
提取DC日志,快速获取域用户对应IP地址
AnonymousAccount-173/Stinger
CIA UAC bypass implementation of Stinger that obtains the token from an auto-elevated process, modifies it, and reuses it to execute as Administrator.
AnonymousAccount-173/vagent
多功能 java agent 内存马
AnonymousAccount-173/vmprotect-3.5.1
AnonymousAccount-173/VMProtect-Full