flystart (ggg4566)

ggg4566

Geek Repo

Company:flystart.org

Location:USA

Home Page:https://www.flystart.org

Github PK Tool:Github PK Tool

flystart's repositories

PointSearch

备份文件快速扫描工具

Language:PythonLicense:Apache-2.0Stargazers:21Issues:2Issues:1

SomeTools

自己使用的一些脚本和工具

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:0

Havoc_windows

havoc windows

Language:C++License:GPL-3.0Stargazers:7Issues:1Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:1Issues:0Issues:0

crack

弱口令爆破工具。Weak Password Blaster Tool.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Alcatraz

x64 binary obfuscator

Language:C++Stargazers:0Issues:0Issues:0

Amsi-Killer

Lifetime AMSI bypass

Language:C++Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

burpsuite_hack

一款代理扫描器

Language:PythonStargazers:0Issues:0Issues:0

Creds

Some usefull Scripts and Executables for Pentest & Forensics

Language:PowerShellStargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:0Issues:0Issues:0

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Language:CStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++Stargazers:0Issues:0Issues:0

Frp

Frp魔改版

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

noELF

Linux下用于远程加载可执行文件以达到内存加载的目的

Language:CStargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RedTeamHelp

Tools I use on red team engagements and more

Language:PowerShellStargazers:0Issues:0Issues:0

RemoteShellcodeExec

Execute shellcode from a remote-hosted bin file using Winhttp.

Language:C++Stargazers:0Issues:0Issues:0

SharpGetUserLoginIPRPC

提取域控日志,支持远程提取

Language:C#Stargazers:0Issues:0Issues:0

SharpSecDump

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpUserIP

在域控或远程提取登录日志,快速获取域用户对应的IP地址

Language:C#Stargazers:0Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:0Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:0Issues:0Issues:0