Skip to content
View Rvn0xsy's full-sized avatar
👋
Hi
👋
Hi
Block or Report

Block or report Rvn0xsy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Rvn0xsy/README.md

⚡⚡⚡

Rvn0xsy's github stats

Pinned

  1. Cooolis-ms Cooolis-ms Public

    Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

    C++ 885 137

  2. BadCode BadCode Public

    恶意代码逃逸源代码 http://payloads.online

    C++ 712 122

  3. nse_vuln nse_vuln Public

    Nmap扫描、漏洞利用脚本

    Lua 339 98

  4. Pricking Pricking Public

    基于反向代理的水坑部署工具

    Go 244 37

  5. goDomain goDomain Public

    Windows活动目录中的LDAP信息收集工具

    Go 229 26

  6. red-tldr red-tldr Public

    red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel …

    Go 225 27