unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
timwhitez starred exe_to_dll
Converts an EXE, so that it can be loaded like a DLL.Supports both 32 and 64 bit D...
2022-9-20 13:52:54 | 阅读: 20 |
收藏
|
github.com
recursive
converts
submodules
loaded
guywhataguy
timwhitez starred rengine
reNgine 1.1More than just recon!The only web a...
2022-9-20 11:30:49 | 阅读: 27 |
收藏
|
github.com
rengine
github
huntr
security
timwhitez starred ReBeacon_Src
main Switch branches/...
2022-9-19 15:24:18 | 阅读: 170 |
收藏
|
github.com
beacon
rebeacon
forks
3d6dab1
stars
timwhitez starred pe-bear
PE-bearPE-bear is a multiplatform reversing tool for PE files. Its objective is...
2022-9-19 14:11:57 | 阅读: 19 |
收藏
|
github.com
bear
download
hasherezade
github
recursive
wgcloud
WGCLOUD中文版READMEWgcloud design idea is a new generation of very simple...
2022-9-16 02:3:44 | 阅读: 22 |
收藏
|
github.com
wgcloud
monitoring
windows
database
network
timwhitez starred ClipboardWindow-Inject
ClipboardWindow-Inject (Cobalt Strike BOF)Beacon Object File (BOF) that injects beacon...
2022-9-15 10:23:34 | 阅读: 22 |
收藏
|
github.com
inject
beacon
clipboard
cobalt
timwhitez starred CrackSleeve4.7
CobaltStrike4.7 Sleeve解密文件, 仅作备份使用.还需要修改TeamserverImage文件,暂不外放。将cobaltstrike.jar(原名c...
2022-9-14 16:38:55 | 阅读: 90 |
收藏
|
github.com
cracksleeve
classpath
sleeve
加密
timwhitez starred Heroinn
A cross platform C2/post-exploitation framework implementation by Rust.This project...
2022-9-14 10:3:25 | 阅读: 16 |
收藏
|
github.com
pty
supplement
heroinn
c2
infomations
timwhitez starred ByePg
ByePg hijacks the HalPrivateDispatchTable table to create a early-bugcheck hook. Utili...
2022-9-14 02:3:46 | 阅读: 32 |
收藏
|
github.com
byepg
seh
bugcheck
patchguard
hooking
mtProtoProxy/mtg: Bullshit-free MTPROTO proxy for Telegram
Highly-opinionated (ex-bullshit-free) MTPROTO proxy forTelegram.If you use v1.0 o...
2022-9-13 17:31:41 | 阅读: 104 |
收藏
|
github.com
mtg
proxy
fronting
adtag
client
timwhitez starred Spark
Spark is a free, safe, open-source, web-based, cross-platform and full-featured RAT (R...
2022-9-13 15:25:25 | 阅读: 20 |
收藏
|
github.com
client
spark
statik
github
natpass
timwhitez starred EntropyFix
main Switch branches/tag...
2022-9-13 15:23:30 | 阅读: 16 |
收藏
|
github.com
entropy
ordered
2ffb4a2
payload
entropyfix
timwhitez starred HideProcessHook
Written by me sometime in 2019, HideProcessHook is a DLL that hooks the NtQuerySystemI...
2022-9-13 11:53:36 | 阅读: 18 |
收藏
|
github.com
hiding
hooking
timwhitez starred c_syscalls
Single stub direct and indirect syscalling with runtime SSN resolving for windows.Fe...
2022-9-13 11:47:28 | 阅读: 15 |
收藏
|
github.com
ssn
resolving
foliage
timwhitez starred WMIcmd
When doing low impact investigations and other similar activities you may want to mini...
2022-9-13 11:47:4 | 阅读: 16 |
收藏
|
github.com
wmicmd
win10host
username
superuser
joined
timwhitez starred gotoexec
简介通过Go语言实现的一款基于gRPC的远控木马。使用方法程序分为三个部分:植入程序、服务端、客户端。分别对应目录:implant、server、client。每个部...
2022-9-13 11:43:41 | 阅读: 21 |
收藏
|
github.com
client
1962
iport
aport
植入
timwhitez starred Adinfo
./Adinfo -d redteam.lab --dc 192.168.1.1 -u ccc -H 5e95607216d9a4b7654d831beb9ee95c./Adinfo -d redte...
2022-9-13 11:43:29 | 阅读: 24 |
收藏
|
github.com
maq
ccc
adinfo
exchange
laps
pe_to_shellcode
Converts PE so that it can be then injected just like a normal shellcode.(At the...
2022-9-13 03:44:46 | 阅读: 61 |
收藏
|
github.com
converted
shellcode
pe2shc
runshc
crash
Sendy-Docker
Install dockerSend newsletters, 100x cheaperOnce you have setup the project run:...
2022-9-13 01:33:9 | 阅读: 20 |
收藏
|
github.com
machine
sendy
cheaper
100x
php
vshell
vshell 是一款go编写的主机群管理工具(RAT)流量支持TCP,UDP/KCP 协议通讯默认使用tls证书进行加密Features1.管理功能1.文件管...
2022-9-10 16:20:35 | 阅读: 121 |
收藏
|
github.com
条款
攻防
代理
nps
windows
Previous
37
38
39
40
41
42
43
44
Next