Skip to content
View kixcd's full-sized avatar

Block or report kixcd

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

bypass 360,huorong,tencent,defender with Split loading technique and unhooking

C++ 27 2 Updated Dec 18, 2024

This project steals important data from all chromium and gecko browsers installed in the system and gather the data in a stealer db to be exfiltrated out. A powerful Browser Stealer

C 195 36 Updated Nov 20, 2024

Active Directory data ingestor for BloodHound Community Edition written in Rust. 🦀

Rust 137 9 Updated Dec 28, 2024

红队技术笔记

196 30 Updated Feb 16, 2024

AzureAD beacon object files

C 90 8 Updated Dec 18, 2024

Tool to bypass LSA Protection (aka Protected Process Light)

C# 45 4 Updated Jan 2, 2025

Port of Cobalt Strike's Process Inject Kit

C++ 148 19 Updated Dec 1, 2024

PWN类 Docker环境 基础镜像

Shell 5 Updated Dec 9, 2024

Converts PE into a shellcode

C++ 2,424 440 Updated Aug 15, 2023

Efficient RAT signature locator for bypassing AV/EDR, supporting static scanning and memory scanning.

Python 25 6 Updated Oct 23, 2024

xxl-job未授权命令执行

Python 106 22 Updated Feb 8, 2022

Azure Data Exporter for BloodHound

Go 586 82 Updated Dec 18, 2024

轻量级的无害化钓鱼~

Go 221 26 Updated Nov 28, 2024

Collection of various malicious functionality to aid in malware development

C++ 1,540 257 Updated Feb 28, 2024

A complete terminal user interface (TUI) for LDAP.

Go 474 22 Updated Dec 16, 2024

AV/EDR Lab environment setup references to help in Malware development

349 22 Updated Nov 27, 2024

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

C++ 1,255 359 Updated Jul 20, 2024

使深信服(Sangfor)开发的非自由的 VPN 软件 EasyConnect 和 aTrust 运行在 docker 或 podman 中,并作为网关和/或提供 socks5、http 代理服务

Shell 3,905 355 Updated Nov 27, 2024

一款基于PE Patch技术的后渗透免杀工具,支持32位和64位

C++ 257 26 Updated Dec 3, 2024

Evasive shellcode loader

C++ 305 54 Updated Oct 17, 2024

ELF Beacon Object File (BOF) Template

C 45 4 Updated Nov 18, 2024

一个各种方式突破Disable_functions达到命令执行的shell

PHP 1,186 261 Updated Oct 17, 2023

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 1,049 67 Updated Oct 3, 2024

DLL Hijack Search Order Enumeration BOF

C 141 21 Updated Nov 3, 2021

重构Beacon

C 148 48 Updated Aug 19, 2024

KMS 激活服务,slmgr 命令激活 Windows 系统、Office

HTML 1,977 345 Updated Dec 17, 2024

Process injection alternative

C++ 305 43 Updated Sep 6, 2024

Sysmon-Like research tool for ETW

C++ 345 41 Updated Nov 15, 2022
Next