BGE-faith's starred repositories

License:GPL-3.0Stargazers:392Issues:0Issues:0
Language:RustLicense:NOASSERTIONStargazers:45Issues:0Issues:0

pdf-exploit

pdf exploit 集成

Language:PythonStargazers:169Issues:0Issues:0

oneshell

Reverse shell listener and payload generator designed to work on most Linux targets

Language:CLicense:GPL-3.0Stargazers:68Issues:0Issues:0

VMware_ESXI_OpenSLP_PoCs

CVE-2020-3992 & CVE-2019-5544

Language:PythonStargazers:62Issues:0Issues:0

IHxExec

Process injection alternative

Language:C++Stargazers:226Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:3820Issues:0Issues:0

cve-2020-0688

cve-2020-0688

Language:PythonStargazers:322Issues:0Issues:0

escape-wechat

微信助手,登录微信bot和配置管理页面

Language:JavaScriptStargazers:107Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3058Issues:0Issues:0

Venoma

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

Language:C++Stargazers:149Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:199Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4436Issues:0Issues:0
Language:PythonStargazers:105Issues:0Issues:0
Stargazers:39Issues:0Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2067Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Language:GoStargazers:178Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:2285Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3401Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Language:PowerShellStargazers:866Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Language:PowerShellStargazers:400Issues:0Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:678Issues:0Issues:0

bof-launcher

Beacon Object File (BOF) launcher - library for executing BOF files in C/C++/Zig applications

Language:ZigLicense:BSD-3-ClauseStargazers:119Issues:0Issues:0

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

Language:GoLicense:MITStargazers:2649Issues:0Issues:0

dystopia-c2

Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s

Language:PythonLicense:GPL-3.0Stargazers:464Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:724Issues:0Issues:0

Search_Viewer

集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

Language:PythonLicense:MITStargazers:611Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:546Issues:0Issues:0

GoThief

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Language:GoStargazers:70Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Language:RustStargazers:240Issues:0Issues:0