Stars
Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)
A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls
Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…
Cobalt Strike Malleable C2 Design and Reference Guide
[WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
Gel4y-Mini-Shell-Backdoor-Decode
A webshell that can bypass some system security, all code has been obfuscated to bypass malware scans freely.
A OSINT tool which helps you to quickly find information effectively. All you need is to input and it will take take care of rest.
OSINT Project. Collect information from a mail. Gather. Profile. Timeline.
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
📝A simple and elegant markdown editor, available for Linux, macOS and Windows.
Python - 100天从新手到大师
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…
https://github.com/rshipp/awesome-malware-analysis
The existing blockchain-related academic papers. All papers are sorted according to the conference and published year. Welcome developers or researchers to add more published papers to this list.
刷算法全靠套路,认准 labuladong 就够了!English version supported! Crack LeetCode, not only how, but also why.
🔥🔥「InterviewGuide」是阿秀从校园->职场多年计算机自学过程的记录以及学弟学妹们计算机校招&秋招经验总结文章的汇总,包括但不限于C/C++ 、Golang、JavaScript、Vue、操作系统、数据结构、计算机网络、MySQL、Redis等学习总结,坚持学习,持续成长!