{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"LuWu","owner":"QAX-A-Team","isFork":false,"description":"红队基础设施自动化部署工具","allTopics":["redteam","cobaltstrike","vpsdeploy","csinstall","vps"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":17,"issueCount":1,"starsCount":840,"forksCount":153,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-04T18:59:07.426Z"}},{"type":"Public","name":"PandaSniper","owner":"QAX-A-Team","isFork":false,"description":"Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物","allTopics":["study","rat","redteam","linuxc2"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":4,"starsCount":214,"forksCount":44,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-08T09:44:41.142Z"}},{"type":"Public","name":"CobaltStrike-Toolset","owner":"QAX-A-Team","isFork":false,"description":"Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on","allTopics":["cobalt-strike","aggressor-scripts","red-team","kits","malleable-c2-profiles","external-c2","a-team"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":1,"issueCount":0,"starsCount":496,"forksCount":97,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-22T21:39:08.290Z"}},{"type":"Public","name":"BrowserGhost","owner":"QAX-A-Team","isFork":false,"description":"这是一个抓取浏览器密码的工具,后续会添加更多功能","allTopics":["redteam"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":1,"issueCount":4,"starsCount":1356,"forksCount":203,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-21T14:09:45.781Z"}},{"type":"Public","name":"openssh-7.6p1-patch","owner":"QAX-A-Team","isFork":false,"description":"a patched sshd for red team activities","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":2,"starsCount":81,"forksCount":31,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-08T14:06:06.155Z"}},{"type":"Public","name":"sharpwmi","owner":"QAX-A-Team","isFork":false,"description":"sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。","allTopics":["sharp","wmi"],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":5,"starsCount":706,"forksCount":107,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-03T02:55:42.827Z"}},{"type":"Public","name":"dcpwn","owner":"QAX-A-Team","isFork":false,"description":"an impacket-dependent script exploiting CVE-2019-1040","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":72,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-01T06:10:58.466Z"}},{"type":"Public","name":"sunburst_decoder","owner":"QAX-A-Team","isFork":false,"description":"SUNBURST DGA decoder","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":1,"starsCount":11,"forksCount":6,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-23T02:59:24.033Z"}},{"type":"Public","name":"WeblogicEnvironment","owner":"QAX-A-Team","isFork":false,"description":"Weblogic环境搭建工具","allTopics":["vul-environment","docker","weblogic-server"],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":6,"starsCount":754,"forksCount":98,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-23T07:36:58.424Z"}},{"type":"Public","name":"EventLogMaster","owner":"QAX-A-Team","isFork":false,"description":"Cobalt Strike插件 - RDP日志取证&清除","allTopics":[],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":0,"starsCount":357,"forksCount":72,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-12-23T10:31:35.638Z"}},{"type":"Public","name":"Papers","owner":"QAX-A-Team","isFork":false,"description":"Papers","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":34,"forksCount":3,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-29T07:25:56.474Z"}},{"type":"Public","name":"ptrace","owner":"QAX-A-Team","isFork":false,"description":"a PoC for Linux to get around agents that log commands being executed, without root privilege. Linux低权限模糊化执行的程序名和参数,避开基于execve系统调用监控的命令日志","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":235,"forksCount":39,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-05-08T10:18:33.247Z"}},{"type":"Public","name":"HideShell","owner":"QAX-A-Team","isFork":false,"description":"A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":213,"forksCount":61,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-03-31T04:25:32.994Z"}},{"type":"Public","name":"CVE-2018-20250","owner":"QAX-A-Team","isFork":false,"description":"010 Editor template for ACE archive format & CVE-2018-2025[0-3]","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-22T07:47:26.824Z"}},{"type":"Public","name":"getpass","owner":"QAX-A-Team","isFork":false,"description":"a mini tool to dump password and NTLM hash from WDigest & MSV1_0 & tspkg, as a result of study of mimikatz","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":76,"forksCount":44,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-27T05:13:22.383Z"}},{"type":"Public","name":"ptyshell","owner":"QAX-A-Team","isFork":false,"description":"A reverse PTY shell in C","allTopics":[],"primaryLanguage":{"name":"C","color":"#555555"},"pullRequestCount":0,"issueCount":0,"starsCount":98,"forksCount":28,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-19T08:54:09.169Z"}},{"type":"Public","name":"EventCleaner","owner":"QAX-A-Team","isFork":false,"description":"A tool mainly to erase specified records from Windows event logs, with additional functionalities.","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":1,"issueCount":6,"starsCount":579,"forksCount":148,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-09-07T11:02:01.466Z"}},{"type":"Public","name":"mscache","owner":"QAX-A-Team","isFork":false,"description":"a tool to manipulate dcc(domain cached credentials) in windows registry, based mainly on the work of mimikatz and impacket","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":68,"forksCount":14,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-08-22T10:24:51.353Z"}},{"type":"Public","name":"redis_lua_exploit","owner":"QAX-A-Team","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":145,"forksCount":32,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-06-20T11:33:46.392Z"}},{"type":"Public","name":"KerberosUserEnum","owner":"QAX-A-Team","isFork":false,"description":"Kerberos accounts enumeration taking advantage of AS-REQ","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":1,"starsCount":43,"forksCount":16,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-25T03:56:24.982Z"}},{"type":"Public","name":"cisco_ppc_rsp","owner":"QAX-A-Team","isFork":false,"description":"A debugger in Python for Cisco c3560","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":11,"forksCount":11,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-04-24T10:34:06.289Z"}},{"type":"Public","name":"NtlmSocks","owner":"QAX-A-Team","isFork":false,"description":"a pass-the-hash tool","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":107,"forksCount":33,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-03-01T03:12:48.464Z"}},{"type":"Public","name":"SerialWriter","owner":"QAX-A-Team","isFork":false,"description":"SerialWriter is an incomplete implementation of Java serialization for study of Java deserialization vulnerabilities.","allTopics":["java"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":100,"forksCount":21,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2018-02-28T12:38:30.984Z"}}],"repositoryCount":23,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}