Pinned Repositories
atsud0
GitHub profile
atsud0.me
bashrc-backdoor
BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
bluffy
Convert shellcode into :sparkles: different :sparkles: formats!
Cobalt_Strike_wiki
Cobalt Strike系列
code_practice
存放个人练习和打靶机时写的代码
eruyi1.6_exp
易如意网络验证系统1.6 1.6.4版本存在上傳漏洞 通過這個上傳接口可以上傳後門
frp-modify
frp0.38.1 支持域前置、远程加载配置文件、配置文件自删除、流量特征修改
websocket
atsud0's Repositories
atsud0/frp-modify
frp0.38.1 支持域前置、远程加载配置文件、配置文件自删除、流量特征修改
atsud0/websocket
atsud0/atsud0
GitHub profile
atsud0/atsud0.me
atsud0/bashrc-backdoor
atsud0/BinAbsInspector
BinAbsInspector: Vulnerability Scanner for Binaries
atsud0/bluffy
Convert shellcode into :sparkles: different :sparkles: formats!
atsud0/code_practice
存放个人练习和打靶机时写的代码
atsud0/Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
atsud0/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
atsud0/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
atsud0/CVE-2021-3493
Ubuntu OverlayFS Local Privesc
atsud0/Empire
Empire is a PowerShell and Python 3.x post-exploitation framework.
atsud0/Ivy
Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.
atsud0/MeetC2
Modular C2 framework aiming to ease post exploitation for red teamers.
atsud0/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
atsud0/MicroBackdoor
Small and convenient C2 tool for Windows targets
atsud0/nanodump
Dumping LSASS has never been so stealthy
atsud0/NetUser
使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。
atsud0/Ninja
Open source C2 server created for stealth red team operations
atsud0/OffensiveCSharp
Collection of Offensive C# Tooling
atsud0/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
atsud0/PoshC2
A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.
atsud0/Quasar
Remote Administration Tool for Windows
atsud0/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
atsud0/Rubeus
Trying to tame the three-headed dog.
atsud0/shad0w
A post exploitation framework designed to operate covertly on heavily monitored environments
atsud0/SharpUp
SharpUp is a C# port of various PowerUp functionality.
atsud0/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
atsud0/Windows-Non-Paged-Pool-Overflow-Exploitation
Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow