eniac888's repositories

Joker

一款基于Http.sys的利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Stargazers:0Issues:0Issues:0

AtomicSyscall

Tools and PoCs for Windows syscall investigation.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

noELF

Linux下用于远程加载可执行文件以达到内存加载的目的

Stargazers:0Issues:0Issues:0

IORI_Loader

UUID shellcode Loader with dynamic indirect syscall implementation, syscall number/instruction get resolved dynamicaly at runtime, and the syscall number/instruction get unhooked using Halosgate technique. Function address get resolved from the PEB by offsets and comparaison by hashes

Stargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权方法论》

Stargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Stargazers:0Issues:0Issues:0

NimShellcodeFluctuation

ShellcodeFluctuation PoC ported to Nim

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

License:MITStargazers:0Issues:0Issues:0

awesome-tunneling

List of ngrok alternatives and other ngrok-like tunneling software and services. Focus on self-hosting.

Stargazers:0Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Stargazers:0Issues:0Issues:0

AsmShellcodeLoader

汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/

Stargazers:0Issues:0Issues:0

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Stargazers:0Issues:0Issues:0

CallBackDump

能过卡巴、核晶、defender等杀软的dump lsass进程工具

Stargazers:0Issues:0Issues:0

SleepKiller

Bypass Malware Time Delays

Stargazers:0Issues:0Issues:0

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

Stargazers:0Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

ga-recon

Recon(Amass, Naabu, Nuclei) workflow with Github Actions

Stargazers:0Issues:0Issues:0

Shellcrypt

A QoL tool to obfuscate shellcode. In the future will be able to chain encoding/encryption/compression methods.

License:MITStargazers:1Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

jiuji

一个小轱辘,调用常用工具帮助红队快速自动化打点。

License:GPL-3.0Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Stargazers:0Issues:0Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

License:Apache-2.0Stargazers:0Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Stargazers:0Issues:0Issues:0

pamspy

Credentials Dumper for Linux using eBPF

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BBScan

A fast vulnerability scanner

License:Apache-2.0Stargazers:0Issues:0Issues:0