Skip to content
View 02husky's full-sized avatar

Block or report 02husky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

实战沉淀字典

1,238 160 Updated Dec 18, 2024

全自动字典生成---定向字典/社工字典/字典碰撞---火花(spark)

188 14 Updated Aug 18, 2023

Shiro文件上传工具

Java 100 7 Updated Jun 28, 2023

泛微最近的漏洞利用工具(PS:2023)

Go 463 43 Updated Dec 14, 2023

后台插件getshell

Java 49 16 Updated Dec 4, 2021

Threadless Process Injection using remote function hooking.

C# 732 82 Updated Sep 4, 2024

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Python 442 104 Updated Apr 12, 2024

构建并优化高效的渗透 Fuzz 字典,提升网络安全从业人员的渗透测试效率。

PHP 1,696 313 Updated Dec 11, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,799 224 Updated Apr 7, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,598 108 Updated Nov 1, 2023

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

717 82 Updated Apr 20, 2022

MCD-ET旨在持续分享在恶意代码开发领域和免杀规避技术方面的研究

4 Updated Apr 8, 2023

渗透测试,内网渗透,红队攻防,ad域控,免杀代码审计,自己写的文章

8 1 Updated Apr 7, 2023

A C# Command & Control framework

C# 966 127 Updated Mar 28, 2024

C# obfuscator that bypass windows defender

C# 710 115 Updated Jun 4, 2023

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

C++ 240 44 Updated Aug 2, 2023

Web打点

HTML 255 38 Updated Dec 16, 2024

EDR绕过demo

Go 287 36 Updated Jan 14, 2024

冰蝎Java WebShell自动化免杀生成

769 98 Updated Mar 15, 2022

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Go 140 11 Updated Jan 12, 2023

一个自写的免杀框架,编译用到mingw套件

49 7 Updated Nov 17, 2023

rmi打内存马工具,适用于目标用不了ldap的情况

Java 253 24 Updated Jul 12, 2023

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading prox…

Rust 1,864 195 Updated May 19, 2024

魔改shadowsocks,实现socks5内网穿透。

Go 62 16 Updated Oct 31, 2023

使深信服(Sangfor)开发的非自由的 VPN 软件 EasyConnect 和 aTrust 运行在 docker 或 podman 中,并作为网关和/或提供 socks5、http 代理服务

Shell 3,887 354 Updated Nov 27, 2024

Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

Vue 443 59 Updated Feb 6, 2023

PrintNotifyPotato

C# 504 60 Updated Dec 2, 2022

Some Service DCOM Object and SeImpersonatePrivilege abuse.

C# 351 48 Updated Dec 9, 2022

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

C 560 98 Updated Jun 7, 2022

burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977

Java 149 6 Updated Jan 23, 2023
Next