Skip to content
View Knight-zc's full-sized avatar
  • JNU
  • guangzhou in china

Block or report Knight-zc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)

Java 274 34 Updated Jan 15, 2022

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

Python 436 84 Updated Sep 9, 2022

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

PowerShell 542 102 Updated Nov 22, 2022

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

793 159 Updated Oct 28, 2022

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,512 420 Updated May 18, 2021

Cobalt Strike Malleable C2 Design and Reference Guide

1,660 297 Updated Dec 13, 2023

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,788 210 Updated Jan 5, 2024

XssPayload List . Usage:

Python 716 230 Updated Jan 15, 2020

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 2,989 461 Updated Jul 20, 2024

Gel4y-Mini-Shell-Backdoor-Decode

PHP 142 16 Updated Dec 12, 2023

A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.

PHP 243 71 Updated Nov 11, 2024

A OSINT tool which helps you to quickly find information effectively. All you need is to input and it will take take care of rest.

JavaScript 716 107 Updated Oct 31, 2023

OSINT Project. Collect information from a mail. Gather. Profile. Timeline.

HTML 854 151 Updated Jul 17, 2024

基于Pocsuite3、goby编写的漏洞poc&exp存档

Python 858 197 Updated Apr 12, 2024

Converts PE into a shellcode

C++ 2,452 444 Updated Aug 15, 2023

Cobalt Strike BOF that Add an admin user

C 71 14 Updated Oct 11, 2022

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,705 1,234 Updated Sep 14, 2024

Shellcode launcher utility

C++ 475 126 Updated Feb 16, 2014

📝A simple and elegant markdown editor, available for Linux, macOS and Windows.

JavaScript 48,612 3,568 Updated Aug 18, 2024

alfred命令搜索workflow

Go 78 11 Updated Feb 22, 2021

CTF Training 经典赛题复现环境

1,112 275 Updated Aug 26, 2019

⚡️暨南大学计算机系课程设计/作业/实验资源

C 51 6 Updated Mar 20, 2023

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

HTML 422 31 Updated Nov 2, 2023

Python - 100天从新手到大师

Jupyter Notebook 161,091 52,963 Updated Feb 18, 2025

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 31,285 5,681 Updated May 30, 2024

https://github.com/rshipp/awesome-malware-analysis

33 9 Updated Oct 1, 2020

The existing blockchain-related academic papers. All papers are sorted according to the conference and published year. Welcome developers or researchers to add more published papers to this list.

1,115 235 Updated May 22, 2024

刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.

Markdown 126,903 23,303 Updated Jan 31, 2025

🔥🔥「InterviewGuide」是阿秀从校园->职场多年计算机自学过程的记录以及学弟学妹们计算机校招&秋招经验总结文章的汇总,包括但不限于C/C++ 、Golang、JavaScript、Vue、操作系统、数据结构、计算机网络、MySQL、Redis等学习总结,坚持学习,持续成长!

5,473 1,500 Updated Jan 13, 2025
Next