hellorubbish

hellorubbish

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

hellorubbish's repositories

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Language:C#Stargazers:1Issues:0Issues:0

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:1Issues:0Issues:0

blackhat-arsenal-tools

Official Black Hat Arsenal Security Tools Repository

License:GPL-3.0Stargazers:1Issues:0Issues:0

Bypass

免杀测试(替换图片链接即可使用)

Language:C#Stargazers:1Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:1Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

hellorubbish

Config files for my GitHub profile.

Stargazers:1Issues:0Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

License:GPL-3.0Stargazers:1Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:1Issues:0Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:1Issues:0Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,如 fiddler、mitmproxy,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,分布式爬虫,爬虫项目实战实例等

License:MITStargazers:1Issues:0Issues:0

Log-killer

Clear all your logs in [linux/windows] servers 🛡️

License:NOASSERTIONStargazers:1Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

License:Apache-2.0Stargazers:1Issues:0Issues:0

nanohttpd

Tiny, easily embeddable HTTP server in Java.

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:1Issues:0Issues:0

oletools

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

License:NOASSERTIONStargazers:1Issues:0Issues:0

pcodedmp

A VBA p-code disassembler

License:GPL-3.0Stargazers:1Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Stargazers:1Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

License:NOASSERTIONStargazers:1Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:1Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Stargazers:1Issues:0Issues:0

SharpShooter

Payload Generation Framework

Stargazers:1Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:1Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:1Issues:0Issues:0

Viper

metasploit-framework 图形界面 / 图形化内网渗透工具

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

vipermsf

viper 自定义的msf

License:NOASSERTIONStargazers:1Issues:0Issues:0

viperpython

viper 后台代码

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

vscodium

binary releases of VS Code without MS branding/telemetry/licensing

License:MITStargazers:1Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:1Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0