Arm!tage's repositories

Language:PythonStargazers:7Issues:1Issues:0

arrnitage.github.io

Hi, I'm Arm!tage.

Language:HTMLStargazers:1Issues:1Issues:0

superman

Kill processes protected by antivirus during offensive activities.

Language:RustLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

auto_build

Build c++ source code from visual studio automately.

Stargazers:0Issues:0Issues:0

Bloodhound_data_parse

Bloodhound 数据解析工具

Stargazers:0Issues:0Issues:0

bof-vs

A Beacon Object File (BOF) template for Visual Studio

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

bof_template

A Beacon Object File (BOF) is a compiled C program, written to a convention that allows it to execute within a Beacon process and use internal Beacon APIs. BOFs are a way to rapidly extend the Beacon agent with new post-exploitation features.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:MakefileStargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CF-Workers-docker.io

这个项目是一个基于 Cloudflare Workers 的 Docker 镜像代理工具。它能够中转对 Docker 官方镜像仓库的请求,解决一些访问限制和加速访问的问题。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Dirscan

Dirscan是一款由go编写的高性能、高并发的目录扫描器,现在已经支持GET、HEAD、递归扫描、代理、爬虫等功能功能,后续努力实现更多功能。

Language:GoStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

License:GPL-3.0Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_code

拼多多事件的脱壳后的部分代码

Language:CStargazers:0Issues:0Issues:0

sharp-potato

A fully managed C# implementation of JuicyPotato

Language:C#Stargazers:0Issues:0Issues:0

sleep_python_bridge

fork Cobalt-Strike/sleep_python_bridge

License:Apache-2.0Stargazers:0Issues:0Issues:0

sysMiniDumpWD

A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)

Language:CStargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于docsify的综合漏洞知识库,目前漏洞数量800+

Language:HTMLStargazers:0Issues:0Issues:0

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

yonyou_exp_ultra

用友系列全漏洞检测工具

Language:PythonStargazers:0Issues:0Issues:0