Erkut (3rkut)

3rkut

Geek Repo

Company:PRODAFT

Location:online

Twitter:@notrealhenri

Github PK Tool:Github PK Tool

Erkut's repositories

B4DB4B3-RAT

Program for remote computer management with Telegram on native C++ - by B4DB4B3

Language:C++License:MITStargazers:2Issues:0Issues:0

BMHacker-Botnet

A cloud based remote android managment suite, powered by NodeJS

Language:SmaliStargazers:1Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Language:C#Stargazers:1Issues:0Issues:0

MsfMania

Python AV Evasion Tools

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

WinAPI-Tricks

Collection of various WINAPI tricks / features used or abused by Malware

Language:CStargazers:1Issues:0Issues:0

100DaysToLearnandImprove

My notes of Day1 Day2 will be posted here as journey

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Language:C++Stargazers:0Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳打死老师傅

Stargazers:0Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

DesertFox

Implement load Cobalt Strike & Metasploit shellcode with golang

Language:GoStargazers:0Issues:0Issues:0

dict-hub

字典仓库(口令fuzz、目录fuzz、参数fuzz)

Language:PythonStargazers:0Issues:0Issues:0

DisableSecuritywithPowershell

Powershell script for disable all Windows Security Protections.

Language:PowerShellStargazers:0Issues:1Issues:0

gron

Make JSON greppable!

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HiddenDesktopViewer

This tool reveals hidden desktops and investigate processes/threads utilizing hidden desktops

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

LadonGo

Ladon Pentest Scanner framework LadonGo一款开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:AssemblyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Recaf

The modern Java bytecode editor

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Reflective-HackBrowserData

HackBrowserData的反射模块

Language:GoStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

WindowsAccountPassBruteforce

After access win machine, you can bruteforce accounts passwords.

Stargazers:0Issues:1Issues:0

xc

A small reverse shell for Linux & Windows

Language:GoStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0