Trim (Adminisme)

Adminisme

Geek Repo

Location:China

Github PK Tool:Github PK Tool

Trim's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58922Issues:1815Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:27979Issues:383Issues:951

sshuttle

Transparent proxy server that works as a poor man's VPN. Forwards over ssh. Doesn't require admin. Works with Linux and MacOS. Supports DNS tunneling.

Language:PythonLicense:LGPL-2.1Stargazers:11432Issues:142Issues:499

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

any-rule

🦕 常用正则大全, 支持web / vscode / idea / Alfred Workflow多平台

Language:TypeScriptLicense:MITStargazers:8478Issues:82Issues:236

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3132Issues:54Issues:201

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2805Issues:55Issues:133

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:2700Issues:76Issues:68

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1890Issues:39Issues:58

LinuxCheck

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Language:ShellLicense:MITStargazers:1720Issues:47Issues:15

nanodump

The swiss army knife of LSASS dumping

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

VpnHood

Undetectable Fast Portable VPN

Language:C#License:LGPL-2.1Stargazers:919Issues:31Issues:370

spp

A simple and powerful proxy

Language:GoLicense:MITStargazers:820Issues:14Issues:24

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:603Issues:12Issues:0

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:548Issues:18Issues:0
Language:C++License:NOASSERTIONStargazers:470Issues:17Issues:15

gonmap

gonmap是一个go语言的nmap端口扫描库,使用纯go实现nmap的扫描逻辑,而非调用nmap来进行扫描。

Get-WeChat-DB

获取目标机器的微信数据库和密钥,但是有很多bug需要解决,需要继续完善

json2html

🐍 Python module for converting complex JSON to HTML Table representation

Language:PythonLicense:MITStargazers:270Issues:13Issues:31

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:267Issues:3Issues:0

GoPEInjection

Golang PE injection on windows

Language:GoLicense:MITStargazers:158Issues:6Issues:2

subsocks

A Socks5 proxy that encapsulates Socks5 in other security protocols

Language:GoLicense:MITStargazers:76Issues:5Issues:2

PythonClientGoServer

An example of python http client and a simple go server

Language:GoStargazers:2Issues:1Issues:0