7Shad0w's starred repositories

MediaCrawler

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫、百度贴吧帖子 | 百度贴吧评论回复爬虫 | 知乎问答文章|评论爬虫

Language:PythonLicense:NOASSERTIONStargazers:17026Issues:104Issues:304

Win11Debloat

A simple, easy to use PowerShell script to remove pre-installed apps from Windows, disable telemetry, remove Bing from Windows search as well as perform various other changes to declutter and improve your Windows experience. This script works for both Windows 10 and Windows 11.

Language:PowerShellLicense:MITStargazers:13258Issues:87Issues:110

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:8020Issues:332Issues:334

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:4243Issues:53Issues:314

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4231Issues:103Issues:399

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1781Issues:47Issues:15

GZCTF

The GZ::CTF project, an open source CTF platform.

Language:C#License:AGPL-3.0Stargazers:876Issues:5Issues:70

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

beikeshop

🔥🔥🔥 Free open source and easy-to-use laravel eCommerce platform,BeikeShop基于Laravel 10 框架开发开源电商系统,多语言、多货币100%全开源,已集成ChatGPT OpenAI,支持自定义可视化装修并拥有丰富的插件市场。由成都光大网络科技开发维护 QQ交流群 639108380

Language:PHPLicense:NOASSERTIONStargazers:702Issues:18Issues:43

Voidgate

A technique that can be used to bypass AV/EDR memory scanners. This can be used to hide well-known and detected shellcodes (such as msfvenom) by performing on-the-fly decryption of individual encrypted assembly instructions, thus rendering memory scanners useless for that specific memory page.

Language:C++License:BSD-3-ClauseStargazers:463Issues:6Issues:2

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!!!)

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

moukthar

Android remote administration tool

Language:PHPLicense:GPL-3.0Stargazers:341Issues:10Issues:15

ocean_ctf

CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,

Language:PythonLicense:MITStargazers:308Issues:5Issues:42

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

Language:C#License:Apache-2.0Stargazers:231Issues:1Issues:2

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

jmg-for-Godzilla

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

SteppingStones

A Red Team Activity Hub

Language:PythonLicense:Apache-2.0Stargazers:169Issues:6Issues:5

ScopeSentry-Scan

ScopeSentry工具扫描端源码

ApexLdr

ApexLdr is a DLL Payload Loader written in C

Language:CLicense:MITStargazers:103Issues:4Issues:0

CVE-2024-29943

A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE

Language:JavaScriptStargazers:87Issues:1Issues:0

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.

Language:PowerShellLicense:GPL-3.0Stargazers:46Issues:2Issues:2

Blueberry-CTF

CTF contest platform for Lilac team.

Language:CSSStargazers:37Issues:2Issues:0

V8Exploits

Chrome V8 CVE exploits and proof-of-concept scripts written by me, for educational and research purposes only.

Language:JavaScriptLicense:MITStargazers:27Issues:2Issues:0

mini-mimikatz

mini版mimitakz,实现msv模块和wdigest模块,获取密钥和用户提权功能

Language:CLicense:MITStargazers:5Issues:0Issues:0

jetbrains-license

仅供学习交流使用。

Language:JavaStargazers:2Issues:0Issues:0