Skip to content
View 10cks's full-sized avatar

Block or report 10cks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
10cks/README.md

10cks

Email: 10cks@protonmail.com

Blog

KanXue | QaxSec

Security development

Project Language Description
AC2 Go/Rust/C++ Myself C2
ShellcodeInjecterGo Go Windows shellcode execution tool. Supports multiple injection methods including direct execution, process injection, and process hollowing. Integrated with advanced AES encryption protection.
LinuxKeeperGo Go Linux persistence tool: Automatically detects persistence methods, currently supports SSH and cron persistence. Ready to use out of the box with no dependencies.
RemoteLoader C++ C++ shellcode loader stager template.
fofaEX Java A red team comprehensive tool based on FOFA API (also supports importing Hawk Eye and Quark files).
FlashSearch Java FlashSearch is a user-friendly multi-platform asset mapping client that leverages powerful internet search engines, wrapping common APIs into a clean UI for cybersecurity professionals to easily find vulnerabilities on target sites.
HFS-EXP-TOOL Go HTTP File Server comprehensive exploitation tool for mainstream version vulnerabilities.
Gemini4IDA Python Gemini for IDA disassembly and program analysis.
Gmer64 C# gmer64.sys driver exploitation tool.
WechatDump C++ WechatDump: WeChat chat history extraction tool (C++ version).
NotepadKeeper C# Host forensics tool for sensitive information extraction from notepad/notepad++.
ThiefBypassGo Go It can be used to quickly copy program information to a specified program, and can also be used to extract related resources.

Pinned Loading

  1. AC2_DEMO AC2_DEMO Public

    自研C2 功能展示。cs+spark的结合体。省去了本地客户端,便于团队操作。后续开源社区版。

    7

  2. LinuxKeeperGo LinuxKeeperGo Public

    Linux 持久化工具:自动检测可持久化方式,目前支持ssh及crab持久化,无需依赖开箱即用

    Go 4

  3. fofaEX fofaEX Public

    FOFA EX 是一款基于fofa api(也可导入鹰图、夸克文件)实现的红队综合利用工具,可基于模板把工具作为插件进行集成,自动化进行资产探测,目前提供的插件功能如下:探活、 nuclei 模板扫描、IP反查域名、域名反查 ICP 备案、dismap 指纹扫描

    Java 201 12

  4. ThiefBypassGo ThiefBypassGo Public

    该程序用于迅速拷贝程序信息到指定程序中,也可用于提取PE相关资源。

    Go 1

  5. NotepadKeeper NotepadKeeper Public

    notepad/notepad++ Sensitive information extraction tool

    C# 9 1