f11t3rStAr

f11t3rStAr

Geek Repo

Location:Beijing

Github PK Tool:Github PK Tool

f11t3rStAr's starred repositories

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:GPL-3.0Stargazers:13613Issues:551Issues:151

katana

A next-generation crawling and spidering framework.

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8217Issues:344Issues:599

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3186Issues:75Issues:63

hoaxshell

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Language:PythonLicense:BSD-2-ClauseStargazers:3004Issues:44Issues:46

lanterna

Java library for creating text-based GUIs

Language:JavaLicense:LGPL-3.0Stargazers:2267Issues:69Issues:448

SSH-Snake

SSH-Snake is a self-propagating, self-replicating, file-less script that automates the post-exploitation task of SSH private key and host discovery.

Language:ShellLicense:GPL-3.0Stargazers:1954Issues:24Issues:14

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Freeze

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Language:GoLicense:MITStargazers:1401Issues:29Issues:14

NucleiFuzzer

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

exe_to_dll

Converts a EXE into DLL

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

searchall

强大的敏感信息搜索工具

yetAnotherObfuscator

C# obfuscator that bypass windows defender

LoGiC.NET

A free and open-source .NET obfuscator using dnlib.

Language:C#License:MITStargazers:508Issues:14Issues:11

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:507Issues:12Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:413Issues:3Issues:0

energy

Energy is a framework developed by Go language based on CEF (Chromium Embedded Framework) for developing cross-platform desktop applications for Windows, Mac OS X, and Linux

Language:GoLicense:Apache-2.0Stargazers:364Issues:10Issues:29

Github_Nuggests

自动爬取Github上文件敏感信息泄露,抓取邮箱密码并自动登录邮箱验证,支持126,qq,sina,163邮箱

Language:PythonStargazers:339Issues:8Issues:0

ra2yuri

这是红色警戒2尤里的复仇,WIN10版下载、MOD攻略等,怀念青春,红色年华,天启、基洛夫、特斯拉、光棱、巨炮、尤里X与你同在。

LeakedHandlesFinder

Leaked Windows processes handles identification tool

resolvers

List of periodically validated public DNS resolvers

CVE-2023-36874_BOF

Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE

Language:C++License:MITStargazers:200Issues:4Issues:0

postleaks

Search for sensitive data in Postman public library.

Language:PythonLicense:GPL-3.0Stargazers:182Issues:2Issues:7

JSPHorse

Super JSP Webshell

Language:JavaLicense:Apache-2.0Stargazers:86Issues:2Issues:0

cve-2020-1054

LPE for CVE-2020-1054 targeting Windows 7 x64

DynamicSyscalls

DynamicSyscalls is a library written in .net resolves the syscalls dynamically (Has nothing to do with hooking/unhooking)

Language:C#Stargazers:63Issues:2Issues:0

nmapurls

Nmapurls parses Nmap xml reports from either piped input or command line arg and outputs a list of http(s) URL's to be used in an automation pipeline.

Language:GoLicense:GPL-3.0Stargazers:37Issues:1Issues:1

Buffer_Helper

Buffer_Helper tool have you to discover classic buffer overflow vulnerabilities in application same like "FTP SERVER","FTPClient" etc , support HTTP Authentication requests , Buffer_Helper will auto write the exploit and have way to test bad Characters ,Buffer_Helper written by python2.7