c3c4's Stars
Silentsoul04/some_paper_collect
Collection of some articles
maaaaz/impacket-examples-windows
The great impacket example scripts compiled for Windows
aleenzz/Cobalt_Strike_wiki
Cobalt Strike系列
Axx8/ShellCode_Loader
ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。
lijiaxing1997/Gr33k
图形化漏洞利用集成工具
zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
lengjibo/RedTeamTools
记录自己编写、修改的部分工具
wz-wsl/360bypass
利用inline hook免杀绕过360,vt爆3个
codewhitesec/HandleKatz
PIC lsass dumper using cloned handles
Yihsiwei/GoFileBinder
golang免杀捆绑器
uknowsec/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
0x727/SchTask_0x727
创建隐藏计划任务,权限维持,Bypass AV
yqcs/ZheTian
::ZheTian / 强大的免杀生成工具,Bypass All.
Hzllaga/JsLoader
js免杀shellcode,绕过杀毒添加自启
liuxigu/bypassuac
bypass uac
expl0itabl3/Toolies
Ad hoc collection of Red Teaming & Active Directory tooling.
0x09AL/IIS-Raid
A native backdoor module for Microsoft IIS (Internet Information Services)
byt3bl33d3r/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
mai1zhi2/ShellCodeFramework
绕3环的shellcode免杀框架
antonioCoco/RemotePotato0
Windows Privilege Escalation from User to Domain Admin.
dev-2null/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
uknowsec/SharpDecryptPwd
对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd
ferreirasc/redteam-arsenal
Some binaries/scripts that may be useful in red team/pentest exercises
ly4k/CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
Dec0ne/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
S3cur3Th1sSh1t/MultiPotato
itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
cube0x0/KrbRelay
Framework for Kerberos relaying
QAX-A-Team/BrowserGhost
这是一个抓取浏览器密码的工具,后续会添加更多功能
xx0hcd/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.