Skip to content
View thelostworldFree's full-sized avatar
Block or Report

Block or report thelostworldFree

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Go 106 23 Updated Aug 6, 2024

Windows对抗沙箱和虚拟机的方法总结

C++ 374 38 Updated Apr 22, 2020

免杀知识库 | 开源免杀木马效果测试 360 火绒 卡巴斯基 Microsoft Defender | 免杀工具汇总

46 5 Updated Aug 8, 2024

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

148 7 Updated Jun 6, 2024

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

C# 301 25 Updated Mar 19, 2024

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 116 9 Updated Aug 8, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 765 118 Updated Jan 29, 2023

xrecon is a powerful web fingerprinting tool with CDN detection capabilities

Go 17 Updated Jul 29, 2024

一款使用 Go Lang 语言编写的文件捆绑器实现,生成exe后自动释放并运行正常文件以及木马程序。

Go 22 3 Updated Jun 1, 2024

支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具,支持图形化界面

C++ 214 26 Updated Jul 7, 2024

ShadeLoader is a simple remote shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

C++ 27 3 Updated Aug 5, 2024

nuclei-templates 4W+已校验

Python 105 19 Updated Aug 8, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 397 154 Updated Aug 8, 2024

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

C++ 145 40 Updated Aug 5, 2024

NacosExploit 命令执行 内存马等利用

Java 117 11 Updated Jul 18, 2024

ysoserial 图形化,探测 Gadget,探测 Class,命令执行,注入哥斯拉冰蝎内存马,加载字节码等

134 7 Updated Jul 13, 2024

网传nacos_rce漏洞poc

Python 68 28 Updated Jul 17, 2024

一键获取nacos中的配置文件信息和绘制密码本

Go 102 12 Updated Jun 28, 2024

海康威视/萤石云密钥泄露利用工具

Python 20 Updated Oct 9, 2023

基于 OPSEC 的 CobaltStrike 后渗透自动化链

359 35 Updated Mar 11, 2024

Jeecg综合漏洞利用工具

Java 156 17 Updated Aug 6, 2024

Macro-header for compile-time C obfuscation (tcc, win x86/x64)

C 1 Updated Jun 26, 2024

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Java 285 26 Updated Aug 7, 2024

ASPX ShellCode Loader

ASP.NET 44 6 Updated Jan 27, 2024

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Rust 270 40 Updated Aug 7, 2024

openHarmony逆向工具包

Kotlin 78 14 Updated Aug 6, 2024

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,296 193 Updated Feb 22, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 695 98 Updated Jul 25, 2024
Next