NoGreen (INotGreen)

INotGreen

Geek Repo

Location:Hong Kong, China

Github PK Tool:Github PK Tool

NoGreen's repositories

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

SharpThief

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Webshell-loader

ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)

Language:PowerShellStargazers:50Issues:2Issues:0

stub-Repositores

Offensive Code

Check-SandBox

Check VM/SandBox

Language:C++Stargazers:13Issues:2Issues:0
Language:BatchfileStargazers:13Issues:2Issues:0

Nopowershell

Call the CLR interface from memory to load powershell, process-less powershell

Language:C#Stargazers:12Issues:2Issues:0

Pentest_Note

渗透测试常规操作记录

Pillager

A tool for browser recovery

Language:C#License:MITStargazers:2Issues:1Issues:0

AntiAntiVirusNotes

学习免杀的笔记

HardHatC2

A c# Command & Control framework

Language:C#Stargazers:1Issues:1Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:1Issues:1Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Language:RustStargazers:1Issues:1Issues:0

SafeLine

一款足够简单、足够好用、足够强的免费 WAF。基于业界领先的语义引擎检测技术,作为反向代理接入,保护你的网站不受黑客攻击。 A free WAF that is sufficiently simple, effective, and powerful. Utilizing industry-leading semantic engine detection technology, it operates as a reverse proxy to protect your website from hacker attacks.

Language:C++License:NOASSERTIONStargazers:1Issues:1Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Cronos

PoC for a new sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ExtremeDumper

.NET Assembly Dumper

Stargazers:0Issues:0Issues:0

HyperDeceit

HyperDeceit is the ultimate all-in-one library that emulates Hyper-V for Windows, giving you the ability to intercept and manipulate operating system tasks with ease.

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:1Issues:0

nova-admin

A simple and flexible admin template based on Vue3, Vite, TypeScript, NaiveUI

License:MITStargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:1Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:1Issues:0

TouchSocket

TouchSocket是.Net(包括 C# 、VB.Net、F#)的一个整合性的、超轻量级的网络通信框架。包含了 tcp、udp、ssl、http、websocket、rpc、jsonrpc、webapi、xmlrpc等一系列的通信模块。一键式解决 TCP 黏分包问题,udp大数据包分片组合问题等。使用协议模板,可快速实现「固定包头」、「固定长度」、「区间字符」等一系列的数据报文解析。

License:Apache-2.0Stargazers:0Issues:0Issues:0