flystart (ggg4566)

ggg4566

Geek Repo

Company:flystart.org

Location:USA

Home Page:https://www.flystart.org

Github PK Tool:Github PK Tool

flystart's starred repositories

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7703Issues:140Issues:696

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6115Issues:98Issues:306

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4646Issues:77Issues:54

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2767Issues:55Issues:133

Alcatraz

x64 binary obfuscator

emp3r0r

Linux/Windows post-exploitation framework made by linux user

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1070Issues:34Issues:13

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:940Issues:12Issues:12

SharpView

C# implementation of harmj0y's PowerView

Language:C#License:MITStargazers:934Issues:23Issues:8

ProtectMyTooling

Multi-Packer wrapper letting us daisy-chain various packers, obfuscators and other Red Team oriented weaponry. Featured with artifacts watermarking, IOCs collection & PE Backdooring. You feed it with your implant, it does a lot of sneaky things and spits out obfuscated executable.

Language:PowerShellLicense:MITStargazers:789Issues:24Issues:5

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:725Issues:15Issues:40

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Language:RubyLicense:MITStargazers:558Issues:9Issues:19

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

burpsuite_hack

一款代理扫描器

ADSearch

A tool to help query AD via the LDAP protocol

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:397Issues:6Issues:7

SharpMove

.NET Project for performing Authenticated Remote Execution

Language:C#License:GPL-3.0Stargazers:369Issues:11Issues:0

LyScript

x64dbgpy automated testing plugin

Language:PythonLicense:GPL-3.0Stargazers:299Issues:8Issues:11

go-portScan

High-performance port scanner. 高性能端口扫描器. syn scanner

Language:GoLicense:Apache-2.0Stargazers:260Issues:8Issues:18

PySQLTools

Mssql利用工具

ADHuntTool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

Language:C#Stargazers:234Issues:5Issues:0

merlin-agent

Post-exploitation agent for Merlin

Language:GoLicense:GPL-3.0Stargazers:176Issues:11Issues:31

ae64

basic amd64 alphanumeric shellcode encoder

RpcsDemo

关于RPC一些绕EDR的tips

CoreSploit

Initial Commit of Coresploit

Language:C#Stargazers:56Issues:8Issues:0

remotejs

remote execute js when debugger.paused

Language:GoLicense:Apache-2.0Stargazers:38Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:32Issues:0Issues:0
Language:CSSLicense:CC0-1.0Stargazers:3Issues:2Issues:0