• Stars
    star
    76
  • Rank 419,387 (Top 9 %)
  • Language
    Assembly
  • Created about 2 years ago
  • Updated almost 2 years ago

Reviews

There are no reviews yet. Be the first to send feedback to the community and the maintainers!

Repository Details

汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/

More Repositories

1

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
C++
869
star
2

BadCode

恶意代码逃逸源代码 http://payloads.online
C++
696
star
3

nse_vuln

Nmap扫描、漏洞利用脚本
Lua
338
star
4

PassDecode-jar

帆软/致远密码解密工具
Java
333
star
5

Pricking

基于反向代理的水坑部署工具
Go
241
star
6

goDomain

Windows活动目录中的LDAP信息收集工具
Go
225
star
7

red-tldr

red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Go
219
star
8

CVE-2021-3156-plus

CVE-2021-3156非交互式执行命令
C
192
star
9

GetWindowsCredentials

通过WindowsAPI获取用户凭证,并保存到文件中
C++
191
star
10

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程
C
184
star
11

SchtaskCreator

远程创建任务计划工具
C
171
star
12

zipcreater

ZipCreater主要应用于跨目录的文件上传漏洞的利用,它能够快速进行压缩包生成。
Go
164
star
13

j2osWin

C
143
star
14

OXID-Find

Find the host network card address through OXID Resolver
Python
138
star
15

Linco2

模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2
C++
126
star
16

usefull-code

usefull-code
ASP.NET
120
star
17

SMTP-NC

SMTP Netcat , test SMTP protocol
HTML
104
star
18

CVE-2021-4034

CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation
C
96
star
19

Cobaltstrike-atexec

使得Cobaltstrike支持Atexec
C++
84
star
20

ZeroLogon

CVE-2020-1472 C++
C++
83
star
21

DumperAnalyze

通过JavaAgent与Javassist技术对JVM加载的类对象进行动态插桩,可以做一些破解、加密验证的绕过等操作
Java
82
star
22

CVE_2020_0796_CNA

Cobalt Strike AggressorScripts CVE-2020-0796
C
78
star
23

PDacl

Play Doh Windows ACL Tools
C++
62
star
24

Invoke-x64dbg-loaddll

调用x64dbg中的loadll.exe白加黑示例代码
C
60
star
25

socks-switch

透明代理切换脚本,仅支持 Linux
Shell
54
star
26

MyWin32CPP

记录一下我学习的Win32CPP
C++
51
star
27

red-tldr-db

Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
42
star
28

SystemGap

SystemGap - Maintenance Tools after privilege escalation
C++
40
star
29

gsocks5

golang for socks5
Go
33
star
30

Havoc-Agent-Handler

This is a third party agent for Havoc C2 written in golang.
Python
28
star
31

gxor

gxor程序根据输入的二进制文件进行异或运算输出
Go
22
star
32

impacket-suite

Post-exploitation script developed using impacket
Python
20
star
33

Blowbeef

BlowBeef is a tool for analyzing WMI data.
C++
18
star
34

Pricking-node

Pricking nodejs version
JavaScript
16
star
35

rvn0xsy.github.io

My Blog
JavaScript
10
star
36

Rvn0xsy

That's me
5
star
37

pacman-pkg

My Arch Linux Pacman Package Backup
5
star
38

Blowbeef-Vue

Blowbeef 数据 Web分析界面
Vue
4
star