Skip to content
Change the repository type filter

All

    Repositories list

    • LuWu

      Public
      红队基础设施自动化部署工具
      Python
      Apache License 2.0
      153844117Updated Jan 4, 2023Jan 4, 2023
    • Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物
      C#
      GNU General Public License v3.0
      4422041Updated Dec 8, 2022Dec 8, 2022
    • Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
      PowerShell
      GNU General Public License v3.0
      10252801Updated Nov 22, 2022Nov 22, 2022
    • 这是一个抓取浏览器密码的工具,后续会添加更多功能
      C#
      2041.4k41Updated May 21, 2022May 21, 2022
    • a patched sshd for red team activities
      C
      298020Updated Aug 8, 2021Aug 8, 2021
    • sharpwmi

      Public
      sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。
      C#
      10770850Updated Aug 3, 2021Aug 3, 2021
    • dcpwn

      Public
      an impacket-dependent script exploiting CVE-2019-1040
      Python
      157200Updated Jan 1, 2021Jan 1, 2021
    • SUNBURST DGA decoder
      C#
      61110Updated Dec 23, 2020Dec 23, 2020
    • Weblogic环境搭建工具
      Shell
      9976670Updated Apr 23, 2020Apr 23, 2020
    • Cobalt Strike插件 - RDP日志取证&清除
      PowerShell
      7335800Updated Dec 23, 2019Dec 23, 2019
    • Papers

      Public
      Papers
      33400Updated Oct 29, 2019Oct 29, 2019
    • ptrace

      Public
      a PoC for Linux to get around agents that log commands being executed, without root privilege. Linux低权限模糊化执行的程序名和参数,避开基于execve系统调用监控的命令日志
      C
      3923700Updated May 8, 2019May 8, 2019
    • HideShell

      Public
      A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.
      Java
      6121400Updated Mar 31, 2019Mar 31, 2019
    • 010 Editor template for ACE archive format & CVE-2018-2025[0-3]
      Python
      152500Updated Feb 22, 2019Feb 22, 2019
    • getpass

      Public
      a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz
      C++
      447600Updated Sep 27, 2018Sep 27, 2018
    • ptyshell

      Public
      A reverse PTY shell in C
      C
      2810000Updated Sep 19, 2018Sep 19, 2018
    • A tool mainly to erase specified records from Windows event logs, with additional functionalities.
      C++
      14758571Updated Sep 7, 2018Sep 7, 2018
    • mscache

      Public
      a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket
      Python
      156800Updated Aug 22, 2018Aug 22, 2018
    • Python
      3114520Updated Jun 20, 2018Jun 20, 2018
    • Kerberos accounts enumeration taking advantage of AS-REQ
      Python
      164310Updated Apr 25, 2018Apr 25, 2018
    • A debugger in Python for Cisco c3560
      Python
      111000Updated Apr 24, 2018Apr 24, 2018
    • NtlmSocks

      Public
      a pass-the-hash tool
      Go
      3310700Updated Mar 1, 2018Mar 1, 2018
    • SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.
      Java
      2110200Updated Feb 28, 2018Feb 28, 2018