evi1ox's starred repositories

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:2945Issues:41Issues:76

graftcp

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

Language:CLicense:GPL-3.0Stargazers:1948Issues:32Issues:59

insanely-fast-whisper

Incredibly fast Whisper-large-v3

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:1813Issues:14Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:1441Issues:13Issues:52

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:914Issues:13Issues:9

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:828Issues:19Issues:60

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Surge_Module

Surge模块 脚本 module sgmodule 面板 规则 分流 破解 解锁

Language:JavaScriptStargazers:753Issues:12Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:711Issues:14Issues:3

Spring_All_Reachable

Spring漏洞综合利用工具

XG_NTAI

用于Webshell木马免杀、流量加密传输

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Language:JavaLicense:Apache-2.0Stargazers:563Issues:11Issues:2

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:557Issues:20Issues:1

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:465Issues:14Issues:15

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:397Issues:6Issues:7

JavaRce

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Language:JavaStargazers:391Issues:5Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

Language:GoLicense:MITStargazers:350Issues:4Issues:10

awesome-macos-command-line-zh

用你的 macOS 终端搞事情。(Use your macOS terminal shell to do awesome things. )

applera1n

icloud bypass for ios 15-16

Language:ShellLicense:GPL-3.0Stargazers:233Issues:6Issues:28

java-echo-generator-release

一款支持高度自定义的 Java 回显载荷生成工具

DataMiner

数据库自动取样工具 - The tool used to extract the information from databases quickly.

TorProxy

利用Tor搭建Socks5代理,动态切换IP

iisproxy

通过websocket在IIS8(Windows Server 2012)以上实现socks5代理

Language:GoLicense:MITStargazers:64Issues:1Issues:0
Language:GoLicense:MITStargazers:24Issues:1Issues:0