Pinned Repositories
Arbitrium-RAT-web
CockyGrabber
C# library for the collection of browser information such as cookies, logins, and more
EVA2
Another version of EVA using anti-debugging techs && using Syscalls
Follina_Exploiter_CLI
Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)
HiddenVNC
A simple hidden vnc.
hvncxl
iox
Tool for port forwarding & intranet proxy
SecondP-ss
Skynet-Botnet
A Build Your Own Botnet Project Build For People Who Wanna Hijack Peoples Computers And Control Them With Over 300 Features!
SnowSword
Web版WebShell管理工具
Jeffry38's Repositories
Jeffry38/hvncxl
Jeffry38/Rose-Obfuscator_xRose
Jeffry38/4NGEL-C2
BOTNET HTTP
Jeffry38/BehinderClientSource
冰蝎客户端源码-3.0-BETA11.t00ls
Jeffry38/bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Jeffry38/BitRAT_is_Thief
It contains malicious features that can steal files from BitRAT tools.
Jeffry38/bluffy
Convert shellcode into :sparkles: different :sparkles: formats!
Jeffry38/c2x
C2X - C2/Post-Exploitation Tool on (Raw Socket Traffic)
Jeffry38/csOnvps
CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计
Jeffry38/donloader
donLoader is a shellcode loader creation tool that uses donut to convert executable payloads into shellcode to evade detection on disk.
Jeffry38/emp3r0r
linux post-exploitation framework made by linux user
Jeffry38/Exploit-CVE-2021-21086
Jeffry38/FastTunnel
expose a local server to the internet. 高性能跨平台的内网穿透工具 远程内网计算机 域名访问内网站点 反向代理内网服务 花生壳 端口转发 http代理
Jeffry38/FourEye
AV Evasion Tool For Red Team Ops
Jeffry38/FrpProPlugin
frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件
Jeffry38/Goby
Attack surface mapping
Jeffry38/Godzilla
哥斯拉
Jeffry38/goShellCodeByPassVT
通过线程注入及-race参数免杀全部VT
Jeffry38/jeffry38.github.io
Jeffry38/Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Jeffry38/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Jeffry38/Ninja_UUID_Runner
Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!
Jeffry38/Ortau
一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。
Jeffry38/pocassist
全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:
Jeffry38/SMSBypass
Paypal, Instagram, Snapchat, Google, 3D Secure, Coinbase...
Jeffry38/TXPortMap
Port Scanner & Banner Identify From TianXiang
Jeffry38/VbRev
Windows reverse shell GUI
Jeffry38/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
Jeffry38/ZheTian
ZheTian 免杀shellcode执行程序
Jeffry38/zscan
Zscan a scan blasting tool set