Thanks to visit codestin.com
Credit goes to github.com

Skip to content

10cks/10cks

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 

Repository files navigation

10cks

Email: [email protected]

Blog

KanXue | QaxSec

Security development

Project Language Description
AC2 Go/Rust/C++ Myself C2
ShellcodeInjecterGo Go Windows shellcode execution tool. Supports multiple injection methods including direct execution, process injection, and process hollowing. Integrated with advanced AES encryption protection.
LinuxKeeperGo Go Linux persistence tool: Automatically detects persistence methods, currently supports SSH and cron persistence. Ready to use out of the box with no dependencies.
RemoteLoader C++ C++ shellcode loader stager template.
fofaEX Java A red team comprehensive tool based on FOFA API (also supports importing Hawk Eye and Quark files).
FlashSearch Java FlashSearch is a user-friendly multi-platform asset mapping client that leverages powerful internet search engines, wrapping common APIs into a clean UI for cybersecurity professionals to easily find vulnerabilities on target sites.
HFS-EXP-TOOL Go HTTP File Server comprehensive exploitation tool for mainstream version vulnerabilities.
Gemini4IDA Python Gemini for IDA disassembly and program analysis.
Gmer64 C# gmer64.sys driver exploitation tool.
WechatDump C++ WechatDump: WeChat chat history extraction tool (C++ version).
NotepadKeeper C# Host forensics tool for sensitive information extraction from notepad/notepad++.
ThiefBypassGo Go It can be used to quickly copy program information to a specified program, and can also be used to extract related resources.

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published