-
ShiroAttack2 Public
Forked from SummerSec/ShiroAttack2shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
Java MIT License UpdatedOct 20, 2025 -
-
-
malefic Public
Forked from chainreactors/maleficIoM implant, C2 Framework and Infrastructure
Rust Apache License 2.0 UpdatedMay 16, 2025 -
AdaptixC2 Public
Forked from Adaptix-Framework/AdaptixC2 -
Extension-Kit Public
Forked from Adaptix-Framework/Extension-KitAdaptixFramework Extension Kit
C GNU General Public License v3.0 UpdatedApr 24, 2025 -
ScreenshotBOF Public
Forked from CodeXTF2/ScreenshotBOFAn alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.
-
-
-
Havoc Public
Forked from HavocFramework/HavocThe Havoc Framework.
Go GNU General Public License v3.0 UpdatedJan 3, 2024 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
-
AutoSQL Public
Forked from ananth-she11z/AutoSQLA tool to enumerate and exploit SQL Servers in AD
-
cf Public
Forked from Phuong39/cfCloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作
Go Apache License 2.0 UpdatedAug 9, 2023 -
-
fscan Public
Forked from shadow1ng/fscan一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Go MIT License UpdatedSep 2, 2022 -
-
-
-
DNSlog-GO Public
Forked from lanyi1998/DNSlog-GODNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面
Go MIT License UpdatedJun 8, 2022 -
BrowserGhost Public
Forked from QAX-A-Team/BrowserGhost这是一个抓取浏览器密码的工具,后续会添加更多功能
C# UpdatedMay 21, 2022 -
Neo-reGeorg Public
Forked from L-codes/Neo-reGeorgNeo-reGeorg is a project that seeks to aggressively refactor reGeorg
Python GNU General Public License v3.0 UpdatedMar 28, 2022 -
SharpXDecrypt Public
Forked from JDArmy/SharpXDecryptXshell全版本密码解密工具
-
Log4Shell-Everywhere Public
Forked from claranet-cybersecurity/Log4Shell-EverywhereJava UpdatedDec 21, 2021 -
WindowsDomainAbout Public
Windows域安全相关概念、协议、流程
-
1earn Public
Forked from ffffffff0x/1earnffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
-
mimikatz Public
Forked from gentilkiwi/mimikatzA little tool to play with Windows security
C UpdatedSep 17, 2021 -
SchTask_0x727 Public
Forked from 0x727/SchTask_0x727创建隐藏计划任务,权限维持,Bypass AV
C# MIT License UpdatedSep 1, 2021 -
JSFinder Public
Forked from Threezh1/JSFinderJSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
Python UpdatedAug 11, 2021 -
OneForAll Public
Forked from shmilylty/OneForAllOneForAll是一款功能强大的子域收集工具
Python GNU General Public License v3.0 UpdatedAug 2, 2021 -
Network-Check Public
使用C#实现的出网探测工具,可以快速测试当前环境所支持的出网方式