eniac888's starred repositories

awesome-go

A curated list of awesome Go frameworks, libraries and software

winget-cli

WinGet is the Windows Package Manager. This project includes a CLI (Command Line Interface), PowerShell modules, and a COM (Component Object Model) API (Application Programming Interface).

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5188Issues:145Issues:177

proxy.py

💫 Ngrok FRP Alternative • ⚡ Fast • 🪶 Lightweight • 0️⃣ Dependency • 🔌 Pluggable • 😈 TLS interception • 🔒 DNS-over-HTTPS • 🔥 Poor Man's VPN • ⏪ Reverse & ⏩ Forward • 👮🏿 "Proxy Server" framework • 🌐 "Web Server" framework • ➵ ➶ ➷ ➠ "PubSub" framework • 👷 "Work" acceptor & executor framework

Language:PythonLicense:BSD-3-ClauseStargazers:2913Issues:53Issues:322

gptlink

10分钟搭建可免费商用的AI对话环境,搭建简单,包含用户,订单,任务,付费等功能

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

picoshare

A minimalist, easy-to-host service for sharing images and other files

Language:GoLicense:NOASSERTIONStargazers:2196Issues:15Issues:137

python-proxy

HTTP/HTTP2/HTTP3/Socks4/Socks5/Shadowsocks/ShadowsocksR/SSH/Redirect/Pf TCP/UDP asynchronous tunnel proxy implemented in Python 3 asyncio.

Language:PythonLicense:MITStargazers:1936Issues:51Issues:164

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1733Issues:40Issues:47

HiddenDesktop

HVNC for Cobalt Strike

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

ebpfkit

ebpfkit is a rootkit powered by eBPF

Language:CLicense:Apache-2.0Stargazers:712Issues:18Issues:6

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:690Issues:6Issues:8

wireguird

wireguard gtk gui for linux

Language:GoLicense:MITStargazers:677Issues:14Issues:41

Ekko

Sleep Obfuscation

sec-admin

分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)

Language:PythonLicense:GPL-3.0Stargazers:586Issues:5Issues:21

Cronos

PoC for a sleep obfuscation technique leveraging waitable timers to evade memory scanners.

Language:CLicense:GPL-3.0Stargazers:544Issues:9Issues:2

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

hakcheckurl

Takes a list of URLs and returns their HTTP response codes

Language:GoLicense:MITStargazers:379Issues:8Issues:6

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

Language:CLicense:MITStargazers:217Issues:8Issues:11

hiphp

The BackDoor of HIPHP gives you the power to control websites based on PHP using HTTP/HTTPS protocol. By sending files, tokens and commands through port 80's POST/GET method, users can access a range of activities such as downloading and editing files. It also allows for connecting to Tor networks with password protection for extra security.

Language:PythonLicense:MITStargazers:196Issues:6Issues:12

RelayX

NTLM relay test.

smbcrawler

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Language:PythonLicense:MITStargazers:140Issues:4Issues:1

Doge-COFFLdr

Its a coff loader ported to go( Modified by TimWhite )

Language:GoStargazers:25Issues:0Issues:0

SS-SSR-V2ray-Brook-WireGuard

一键脚本搭建SS/SSR、V2ray、Brook、WireGuard服务器最新教程

Language:PythonStargazers:11Issues:0Issues:0

anewer

A modified version of TomNomNom's anew, allowing for multiple files to be defined as parameters.

Language:GoStargazers:10Issues:0Issues:0

dragon

dragon.c: sniffing, non binding, reverse down/exec, portknocking service * Based on cd00r.c by fx@phenoelit.de and helldoor.c by drizzt@drizzt.it