Pinned Repositories
365CS
CobaltStrike优秀资源
ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
Aggressor-VYSEC
AK47-browser-hijacker
browser tab hijacker
Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
Apache2-Mod-Rewrite-Setup
Quickly Implement Mod-Rewrite in your infastructure
chameleon
Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres and MySQL)
PEzor
Open-Source PE Packer
Xenos
injector v2.3.2 Update New Feature
Ziico-Ransomware
#ZIICO RANSOMWARE Beginner Ransomware program for Security Testing # About Ziico Ziico encrypts all of your documents, photos, videos, music, specific database and other important files hence rendering innaccesibility to the encrypted category. Therefore, to reaccess these encrypted files, a decryption key is required. Files that could be encrypted can vary and in most cases there is no turning back once executed. This ransomware is for study purpose and is meant to encrypt a few of your files to test whether your system security is just fine. Ziico Ransomware is built using C# thus easily embedded. There is a preety more advance version of this program which is Fully Undetectable and because of this, i cannot upload it for certain reasons. This particular program follows an AES-256,AES-128 and a SHA256 Encryption. I believe thats preety strong and has proven to bypass four anti virus programs. # Cryptography details -encrypted via AES-256 -AES key generated manually -AES key is encrypted by RSA-2048 (windows RSA implementation) The filetypes to be encrypted: .doc, .docx, .xls, .xlsx, .ppt, .pptx, .pst, .ost, .msg, .eml, .vsd, .vsdx, .txt, .csv, .rtf, .123, .wks, .wk1, .pdf, .dwg, .onetoc2, .snt, .jpeg, .jpg, .docb, .docm, .dot, .dotm, .dotx, .ppam, .potx, .potm, .edb, .hwp, .602, .sxi, .sti, .sldx, .sldm, .sldm, .vdi, .vmdk, .vmx, .gpg, .aes, .ARC, .PAQ, .bz2, .tbk, .bak, .tar, .tgz, .gz, .7z, .rar, .zip, .backup, .iso, .vcd, .bmp, .png, .gif, .raw, .cgm, .tif, .tiff, # Decryption Process key Decrypting Victims File => open ziico.sln and create the .exe file => get the SystemId from your victims through emails, prefearble a proxy chained one. => download the Decryption key => reply your victims with Decryption Tool and Passsword File # DISCLAIMER Do not attempt to tempt the law with anything contained here. Ths tool is for educational and research purposes. I will not be responsible for any illegal action executed. You shall not use this tool to harm a victim or execute the ransomare on a computer without the users permission however,you can try tool implementation on your personal computer, but at your own risk. If proven by law, this is a punishable act. # Future Development Incase of need to further the program, Contact me.
f1r4s's Repositories
f1r4s/ADCSKiller
An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer
f1r4s/AllForOne
f1r4s/anonfile-api
An unofficial Python Anonfiles.com API
f1r4s/BlackHat-Scrapy
BlackHat scrapy for download all the pdf file
f1r4s/chisel
A fast TCP/UDP tunnel over HTTP
f1r4s/CrossInject
32 bit process inject shellcode to 32 bit process and 64 bit process
f1r4s/CVE-2023-22515
CVE-2023-22515: Confluence Broken Access Control Exploit
f1r4s/CVE-2023-33733
CVE-2023-33733 reportlab RCE
f1r4s/dcomhijack
Lateral Movement Using DCOM and DLL Hijacking
f1r4s/dll-hijack
Dll hijack -- just one macro
f1r4s/dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
f1r4s/DropSpawn_BOF
CobaltStrike BOF to spawn Beacons using DLL Application Directory Hijacking
f1r4s/GobypassAV-shellcode
免杀shellcode加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软
f1r4s/HiddenDesktop
HVNC for Cobalt Strike
f1r4s/hiphp
The BackDoor of HIPHP gives you the power to control websites based on PHP using HTTP/HTTPS protocol. By sending files, tokens and commands through port 80's POST/GET method, users can access a range of activities such as downloading and editing files. It also allows for connecting to Tor networks with password protection for extra security.
f1r4s/LightsOut
Generate an obfuscated DLL that will disable AMSI & ETW
f1r4s/Mido
The Secure Microsoft Windows Downloader
f1r4s/Night_Walker
f1r4s/powershell-backdoor-generator
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.
f1r4s/privacy.sexy
Open-source tool to enforce privacy & security best-practices on Windows, macOS and Linux, because privacy is sexy 🍑🍆
f1r4s/RansomLord
RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise Ransomware pre-encryption.
f1r4s/RedCaddy
C2 redirector base on caddy
f1r4s/RedPersist
f1r4s/Ruy-Lopez
f1r4s/S4UTomato
Escalate Service Account To LocalSystem via Kerberos
f1r4s/ScreenshotBOFPlus
Take a screenshot without injection for Cobalt Strike
f1r4s/SharpTerminator
Awesome Termination xD
f1r4s/superman
Kill processes protected by antivirus during offensive activities.
f1r4s/teslamate
A self-hosted data logger for your Tesla 🚘
f1r4s/wmiexec-Pro
New generation of wmiexec.py