Erkut (3rkut)

3rkut

Geek Repo

Company:PRODAFT

Location:online

Twitter:@notrealhenri

Github PK Tool:Github PK Tool

Erkut's repositories

archtools

After clear Arch setup I will run this and the world gets better for a few minutes :)

Language:ShellLicense:MITStargazers:3Issues:1Issues:0

Bankai

Another Go Shellcode Loader

Language:GoStargazers:1Issues:0Issues:0

emergency-dog

Sends request all sites in **targets.txt** and shows responses of target sites status codes.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:0Issues:0

ChromeStealerExtension

For Educational Purpose ONLY!

Language:JavaScriptStargazers:0Issues:0Issues:0

Cobalt-Wipe

Cobalt wipe is the non-commercial version of Cobalt-Strike 4.3 (May 2021 Release)

License:NOASSERTIONStargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Coldfire

Golang malware development library

Language:GoLicense:MITStargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0

EyeJo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

Faygo

A major platforms RAT Tools .High scalability.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:0Issues:0Issues:0

frida_bypass_ssl_example

frida 辅助抓包的一些技巧

Language:JavaScriptStargazers:0Issues:0Issues:0

GitTools

A repository with 3 tools for pwn'ing websites with .git repositories available

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

gobusterdns

lite version of gobuster. Only subdomain brute. 内网轻量化子域名爆破工具

Language:GoStargazers:0Issues:0Issues:0

LinuxForensics

Everything related to Linux Forensics

Stargazers:0Issues:0Issues:0

payloadGenerator

Generate obfuscated meterpreter shells

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

post-hub

内网渗透(C2、免杀、横向)

Language:JavaScriptStargazers:0Issues:0Issues:0

project-layout

Standard Go Project Layout

Language:MakefileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

recon-my-way

This repository created for personal use and added tools from my latest blog post.

Language:CStargazers:0Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rod

A Devtools driver for web automation and scraping

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SARA

SARA - Simple Android Ransomware Attack

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

STS2G

Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

Language:GoLicense:UnlicenseStargazers:0Issues:0Issues:0

url2screen

Automated screenshots of webpages using NodeJS

Language:JavaScriptStargazers:0Issues:0Issues:0

web-hub

Web打点(黑盒测试、白盒审计、WAF攻防)

Language:PythonStargazers:0Issues:0Issues:0

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0