EvilHat's starred repositories

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:930Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10386Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:2044Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:NOASSERTIONStargazers:168089Issues:0Issues:0

sslyze

Fast and powerful SSL/TLS scanning library.

Language:PythonLicense:AGPL-3.0Stargazers:3264Issues:0Issues:0

attack-website

MITRE ATT&CK Website

Language:HTMLLicense:Apache-2.0Stargazers:488Issues:0Issues:0

recon-ng

Open Source Intelligence gathering tool aimed at reducing the time spent harvesting information from open sources.

Language:PythonLicense:GPL-3.0Stargazers:4043Issues:0Issues:0

Invoke-PowerThIEf

The PowerThIEf, an Internet Explorer Post Exploitation library

Language:PowerShellLicense:BSD-3-ClauseStargazers:130Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2163Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Language:C++Stargazers:1219Issues:0Issues:0

expandpass

Implements a simple nested grammar for expanding passwords

Language:C++Stargazers:161Issues:0Issues:0
License:MITStargazers:12904Issues:0Issues:0

FDsploit

File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.

Language:PythonLicense:GPL-3.0Stargazers:266Issues:0Issues:0

svn-extractor

simple script to extract all web resources by means of .SVN folder exposed over network.

Language:PythonLicense:GPL-3.0Stargazers:449Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4183Issues:0Issues:0

can-i-take-over-xyz

"Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

Language:PythonLicense:CC-BY-4.0Stargazers:4854Issues:0Issues:0
Language:PythonStargazers:128Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4207Issues:0Issues:0

kb

All my infosec notes I have been building up over the years

Stargazers:328Issues:0Issues:0

vpn-arsenal

VPN pentest tools and scripts

Language:PerlStargazers:121Issues:0Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:PythonLicense:GPL-2.0Stargazers:866Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3581Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:2632Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:6448Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5414Issues:0Issues:0

onionscan

OnionScan is a free and open source tool for investigating the Dark Web.

Language:GoLicense:NOASSERTIONStargazers:2874Issues:0Issues:0

machinae

Machinae Security Intelligence Collector

Language:PythonLicense:MITStargazers:504Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:1931Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

Language:PythonLicense:BSD-3-ClauseStargazers:5269Issues:0Issues:0

0x00sec_code

Code for my 0x00sec.org posts

Language:CLicense:GPL-3.0Stargazers:312Issues:0Issues:0