Elliot Gudinas (Mon3t4r)

Mon3t4r

Geek Repo

Github PK Tool:Github PK Tool

Elliot Gudinas's repositories

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0

ddddocr_xp_CAPTCHA

xp_CAPTCHA ddddocr burp 验证码 识别 burp插件

Language:PythonStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0

DLL-Loaders-with-nim-master

Some nim scripts to load DLL files.

Language:NimLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

go-web-mini

Go + Vue开发的管理系统脚手架, 前后端分离, 仅包含项目开发的必需部分, 基于角色的访问控制(RBAC), 分包合理, 精简易于扩展。 后端Go包含了gin、 gorm、 jwt和casbin等的使用, 前端Vue基于vue-element-admin开发

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Language:GoStargazers:0Issues:0Issues:0

In-Swor

一个简单内网渗透工具免杀 目前mimikatz,frp,elevationstation,bypassuac。360报毒qvm20请更换exe图标资源。

License:CC0-1.0Stargazers:0Issues:0Issues:0

JavaCodeAudit

Getting started with java code auditing 代码审计入门的小项目

License:MITStargazers:0Issues:0Issues:0

LazyDog

LazyDog是一款通过网络空间测绘引擎读取资产并进行指纹识别的工具

Stargazers:0Issues:0Issues:0

ligolo-ng--

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

License:MITStargazers:0Issues:0Issues:0

mining-inspection-Ver2.0

本地挖矿检测工具 Ver2.0,BUG比较多,欢迎各路大神帮忙修BUG

Language:PythonStargazers:0Issues:0Issues:0

natpass

🔥居家办公,远程开发神器

License:MITStargazers:0Issues:0Issues:0

Nim-RunPE

A Nim implementation of reflective PE-Loading from memory

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

nim_shellloader

nim,免杀,红队,shellcode,bypass,apt,bypass-av.

Stargazers:0Issues:0Issues:0

nps

在 0.26.10 版本的基础上修改而来的

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效,VT全过。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Stargazers:0Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

License:MPL-2.0Stargazers:0Issues:0Issues:0

RunPE-In-Memory

Run a Exe File (PE Module) in memory (like an Application Loader)

License:GPL-3.0Stargazers:0Issues:0Issues:0

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

Stargazers:0Issues:0Issues:0

sensitive_info_search

基于js_info_finder的二开项目,在基础上增加了本地文件遍历,针对小程序源码测试开发

Language:PythonStargazers:0Issues:0Issues:0

SharpShellcodeLoader_Rc4Aes

用于解密并加载shellcode,支持RC4和AES两种解密方法,并使用DInvoke来动态调用WinAPI函数,从而尝试绕过某些安全解决方案

Stargazers:0Issues:0Issues:0

ShellManageTool

在网传的哥斯拉&冰蝎源码基础上加了一点注释

Stargazers:0Issues:0Issues:0

shiro_killer_mod

基于shiro简单二开项目

Language:GoStargazers:0Issues:0Issues:0

SlientSC

10.15免杀绕过defender 360

License:MITStargazers:0Issues:0Issues:0