-
CTFs as you need them
Python Apache License 2.0 UpdatedJul 3, 2023 -
vue-admin-template Public template
Forked from PanJiaChen/vue-admin-templatea vue2.0 minimal admin template
JavaScript MIT License UpdatedMar 20, 2023 -
vue-flask-in-action Public
Forked from yunfei07/vue-flask-in-actionvue + flask项目
JavaScript MIT License UpdatedAug 1, 2022 -
bypassAV-1 Public
Forked from q-a-z/bypassAV-1借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件
PowerShell UpdatedJun 6, 2022 -
follina.py Public
Forked from chvancooten/follina.pyPOC to replicate the full 'Follina' Office RCE vulnerability for testing purposes
Smarty UpdatedJun 2, 2022 -
Viper Public
Forked from FunnyWolf/ViperRedteam operation platform with webui 图形化红队行动辅助平台
BSD 3-Clause "New" or "Revised" License UpdatedMay 21, 2022 -
-
POC-bomber Public
Forked from tr0uble-mAker/POC-bomber利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
Python GNU General Public License v3.0 UpdatedMay 17, 2022 -
ShellManageTool Public
Forked from safe6Sec/ShellManageTool在网传的哥斯拉&冰蝎源码基础上加了一点注释
Java UpdatedMay 16, 2022 -
-
Penetration_Testing_POC Public
Forked from Mr-xn/Penetration_Testing_POC渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…
PowerShell Apache License 2.0 UpdatedMay 13, 2022 -
RedTeam_BlueTeam_HW Public
Forked from Mr-xn/RedTeam_BlueTeam_HW红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
Batchfile MIT License UpdatedMay 12, 2022 -
NimShellCodeLoader Public
Forked from aeverj/NimShellCodeLoader使用nim编写的shellcode加载器
C UpdatedApr 28, 2022 -
Aggressor Public
Forked from k8gege/AggressorLadon911 for CS & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netsc…
UpdatedApr 27, 2022 -
GolangBypassAV Public
Forked from safe6Sec/GolangBypassAV研究利用golang各种姿势bypassAV
Go MIT License UpdatedApr 11, 2022 -
nim_shellloader Public
Forked from sh3d0ww01f/nim_shellloadernim,免杀,红队,shellcode,bypass,apt,bypass-av
Nim UpdatedApr 10, 2022 -
Go_Bypass Public
Forked from 0x0000141/Go_BypassGolang Bypass Av Generator template
Go UpdatedMar 22, 2022 -
PSSW100AVB Public
Forked from evilashz/PSSW100AVBA list of useful Powershell scripts with 100% AV bypass (At the time of publication).
PowerShell UpdatedMar 21, 2022 -
-
hamibot-auto_xuexiqiangguo Public
Forked from dundunnp/auto_xuexiqiangguo每日拿63分(满63分)!所有模块均可自动完成,免root,四人赛双人对战秒答,基于Hamibot的安卓端学习强国自动化脚本
JavaScript MIT License UpdatedMar 11, 2022 -
de_GWD Public
Forked from jacyl4/de_GWDDebian bypass Gateway & DNS - <Burst Link>
Shell Eclipse Public License 2.0 UpdatedMar 7, 2022 -
-
Malleable-C2-Profiles-1 Public
Forked from xx0hcd/Malleable-C2-ProfilesCobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
UpdatedJan 27, 2022 -
inject-assembly Public
Forked from kyleavery/inject-assemblyInject .NET assemblies into an existing process
C GNU General Public License v3.0 UpdatedJan 19, 2022 -
email Public
Forked from jordan-wright/emailRobust and flexible email library for Go
Go MIT License UpdatedDec 17, 2021 -
log4j-fuzz-head-poc Public
Forked from Jarcis-cy/log4j-fuzz-head-poc批量检测log4j漏洞,主要还是批量fuzzz 头
1 UpdatedDec 11, 2021 -
Red-Team-Advent-of-Code Public
Forked from eversinc33/Red-Team-Advent-of-CodeRed Teaming / Pentesting challenges for my Advent-Of-Code 2021.
Nim UpdatedDec 9, 2021 -
GoFileBinder-1 Public
Forked from inspiringz/GoFileBinderA builder 🔨 for binding evil program 😈 and normal document 🐣
Go UpdatedNov 29, 2021 -
pwn-env-init Public
Forked from giantbranch/pwn-env-initCTF PWN 做题环境一键搭建脚本
HTML UpdatedNov 25, 2021 -
goblin Public
Forked from xiecat/goblin一款适用于红蓝对抗中的仿真钓鱼系统
Go GNU General Public License v3.0 UpdatedNov 1, 2021