There are no reviews yet. Be the first to send feedback to the community and the maintainers!
crawlergo_x_XRAY
360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能Cobalt-Strike-Aggressor-Scripts
Cobalt Strike Aggressor 插件包Doge-Loader
🐶Cobalt Strike Shellcode Loader by GolangDoge-Gabh
GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementationDoge-XSS-Phishing
xss钓鱼,cna插件配合php后端收杆rad-xray
xray+rad批量主动扫描Frog-Auth
🐸Unauthorized Detection Framework未授权访问检测框架Frog-checkCDN
批量检查目标是否为cdnFrog-Fp
🐸fingerprint detect framework 批量深度指纹识别框架Doge-Assembly
Golang evasion tool, execute-assembly .Net fileFrog-Submon
🐸Subdomain Monitor, 子域名监控Doge-Defense-Evasion-Ref
Defense Evasion & Bypass AntiVirus referenceReturnGate
ReturnGate, just like HellsGate.killProcessPOC
use aswArPot.sys to kill processDoge-MemX
Golang implementation of Reflective load PE from memorydoge-getsys
An easy way to getsystem by golang.Doge-sRDI
Shellcode implementation of Reflective DLL Injection by Golang. Convert DLLs to position independent shellcodeDoge-Persistence-Platform
后渗透持久化控制平台; Windows Persistence Platform;Git-Daily
Github Security Daily Repository.Doge-CSBridge
CS http Dynamic Encrypt Bridge.Spoofing-Gate
(Hellsgate|Halosgate|Tartarosgate)+Spoofing-Gate. Ensures that all systemcalls go through ntdll.dllgobusterdns
lite version of gobuster. Only subdomain brute. 内网轻量化子域名爆破工具Bof2PIC
BOF/COFF obj file to PIC(shellcode). by golangmemmod
Fork & modify of Wireguard's MemmodDoge-CLRLoad
load assembly executable file in memoryDoge-ScreenShot
desktop screenshotabout-anti-honeypot
关于蜜罐的一些微小的统计工作Doge-AMSI-patch
golang amsi bypassDoge-DumpMem
dump lsassDoge-RecycledGate
Golang implementation of Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll;Doge-Hide
windows API to hide console window by golangDoge-Direct-Syscall
Golang Direct SyscallAddressOfEntryPoint-injection
x64 versionDoge-SelfDelete
Golang implementation of the research by @jonaslyk and the drafted PoC from @LloydLabsDoge-PX
DPX - the Doge Packer for eXecutablesDoge-Process-Injection
Demo of process injection, using Nt, direct syscall, etc.ScareCrow-Common
ScareCrow loader binary source which easier to read and learniSliver
Learning notes of amazing Sliver C2 project.Doge-Whisper
golang implementation of Syswhisper2/Syswhisper3Doge-AliveCheck
Use ICMP requests to check the alive subnet.Doge-newSyscall
use shellcode as asm functionDoge-EGGCall
Like Hell's Gate but more EGG :)Doge-BlockDLLs
Preventing 3rd Party DLLs from Injecting into your MalwareCLR-RWX
Load CLR to get RWX 通过加载clr在自身内存中产生rwx空间Doge-RL
Reflective DLL injection Executionfind-subdomain-by-xray
利用xray高级版批量收集子域名JmpUnhook
Ntdll Unhooking POCDoge-AddSSP
Load ssp dll golang implementationCobalt-Strike-det
Cobalt Strike teamserver detection.Doge-HeapAlloc
Doge-Misc
杂 物 收 纳Freeze-Common
Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methodsDoge-PX_GUI
DPX工具界面展示Cafe
程序员在家饮品制作指南。Programmer's guide about how to make drinks at home (Chinese only).Doge-Persist
Windows Persistence CollectionEtwti-UnhookPOC
Etwti-UnhookPOC just for testDoge-Unhook
DLL UnhookingDoge-BadUSB
开源!自主设计的badusb电路板PyC2-demo
从入门到放弃的产物,学习过程中用python实现的一个单点c2基本功能sandbox-data-collection
云沙箱数据采集(19年刚学go的远古项目,勿吐槽)Go-VEH
VEH hookDivide-Conquer-demo
Divide and Conquer - A technique to bypass NextGen AVDoge-UnhookEtw
unhook etw by golangDoge-Obf
golang String ObfuscateDoge-WhereAmI
Golang implementation of boku7/whereamiice-strike-design
Ice-Strike C2界面设计分享Doge-memLDR
memory dll loaderDoge-FindFirewallPorts
Golang implementation of FindFirewallPorts by 清水川崎Frog-CertDomain
Get CommonName and DNS domains from SSL cert.Doge-NpThief
Grab unsaved Notepad contentsCVE-2018-8639-EXP
CVE-2018-8639-EXPDoge-RWXenum
Enumerating RWX Protected Memory Regions.Doge-OTP
Google Authenticator OTPArgue-like-Cobalt-Strike
Argue like Cobalt StrikeDoge-hookbypass
Doge-TypeUnhook
type ntdll.dll for dll unhookingDoge-ReMap
Unhook full dll by Section ReMapACG-BOF
Preventing 3rd Party DLLs from Injecting into your Malwarefingerprint-scanner-research
开源指纹识别项目调研Mouse-Control
just for funargument-spoofing
argue like Cobalt StrikeVEH-FuncObf
function call Obfuscator using veh hooktimwhitez
about meDoge-ByteBinStr
Byte<->BinaryString convertpowershell-killav
use ps1 to kill some antivirusv4-v6
ipv4 address maps to ipv6 addressBinHol
Binary HollowingSub-Filter
过滤跑出来的子域名LockWorkStation
str2ntlm
string to ntlm hash stringGarmin-Async
自动化使用dailysync.vyzt.dev定期同步佳明国内与国际版账号AD-CoT
Advanced Dynamic Chain-of-Thought Framework Promptzoomeye-search
导入domain批量zoomeye查询Sec_MindMap
一些思维导图记录META-ATT-CK-Framework
A comprehensive matrix of actionable offensive security techniques based on ATT&CK FrameworkLove Open Source and this site? Check out how you can help us