cate4cafe's Stars
summitt/burp-ysoserial
YSOSERIAL Integration with burp suite
3xpl01tc0d3r/ProcessInjection
This program is designed to demonstrate various process injection techniques
TideSec/Decrypt_Weblogic_Password
搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。
offsecginger/AES-PowerShellCode
Standalone version of my AES Powershell payload for Cobalt Strike.
fancycode/MemoryModule
Library to load a DLL from memory.
r3nhat/XORedReflectiveDLL
Reflective DLL Injection with obfuscated (XOR) shellcode
Arno0x/DNSDelivery
DNSDelivery provides delivery and in memory execution of shellcode or .Net assembly using DNS requests delivery channel.
k8gege/Ladon
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)或方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等,大量高危漏洞检测模块MS17010、Zimbra、Exchange
padovah4ck/CVE-2019-1253
Poc for CVE-2019-1253
sazczmh/rdpwrap_patch
扩展支持1903、1909版本Windows开启远程桌面的脚本配置文件
SobieskiCodes/RDPWrap
RDPwrap + win10 privacy
QAX-A-Team/EventLogMaster
Cobalt Strike插件 - RDP日志取证&清除
FunnyWolf/pystinger
Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具
DamonMohammadbagher/NativePayload_ReverseShell
This is Simple C# Source code to Bypass almost "all" AVS, (kaspersky v19, Eset v12 v13 ,Trend-Micro v16, Comodo & Windows Defender Bypassed via this method Very Simple)
RcoIl/CSharp-Tools
.NET C# Tools
GhostPack/Rubeus
Trying to tame the three-headed dog.
cpkt9762/ShellCodeFrame
使用纯C/C++编写的ShellCode生成框架
yzddmr6/webshell-venom
免杀webshell无限生成工具
dr0op/WeblogicScan
增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持