N0one (N0ooooone)

N0ooooone

Geek Repo

Company:Alimama

Location:Singapore

Github PK Tool:Github PK Tool

N0one's repositories

chatgpt-api

Node.js client for the official ChatGPT API. 🔥

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

Exp-Tools

一款集成各种exp的实用性工具

Stargazers:1Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service

Language:GoLicense:MITStargazers:1Issues:0Issues:0

403-fuzz

针对 403 页面的 fuzz 脚本

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Stargazers:0Issues:0Issues:0

BypassCredGuard

Credential Guard Bypass Via Patching Wdigest Memory

Stargazers:0Issues:0Issues:0

CandyPotato

Pure C++, weaponized, fully automated implementation of RottenPotatoNG

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ceyes

一款基于fofa根据域名或fofa语法收集C段分布数量的工具

Stargazers:0Issues:0Issues:0

CobaltStrikeReflectiveLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Stargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

License:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

License:GPL-3.0Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Stargazers:0Issues:0Issues:0

EVA3

using hellsgate in EVA to get the syscalls

Stargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Stargazers:0Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Stargazers:0Issues:0Issues:0

IEyes

icp备案查询

Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Stargazers:0Issues:0Issues:0

nuclei-plus

Functional enhancement based on nuclei

License:Apache-2.0Stargazers:0Issues:0Issues:0

oFx

漏洞批量验证框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads (EDR/AV evasion)

License:MITStargazers:0Issues:0Issues:0

SigThief

Stealing Signatures and Making One Invalid Signature at a Time

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

License:MITStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

License:MITStargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

terminal

The new Windows Terminal and the original Windows console host, all in the same place!

License:MITStargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Stargazers:0Issues:0Issues:0

vuldirscan

一个介于目录扫描与poc验证之间的新生儿

Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0