ic3s3137's starred repositories

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Language:JavaStargazers:421Issues:0Issues:0
Language:PythonStargazers:515Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:915Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1118Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:968Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CStargazers:9475Issues:0Issues:0

go-smb2

SMB2/3 client library written in Go.

Language:GoLicense:BSD-2-ClauseStargazers:331Issues:0Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:845Issues:0Issues:0

Forensia

Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase.

Language:C++License:GPL-3.0Stargazers:673Issues:0Issues:0

Phant0m

Windows Event Log Killer

Language:CStargazers:1729Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:523Issues:0Issues:0

zerologon-Shot

Zerologon exploit with restore DC password automatically

Language:PythonStargazers:120Issues:0Issues:0

Umbral-Stealer

Umbral Stealer is a fast, lightweight stealer written in C#. The collected data is transferred through discord webhooks.

Language:C#License:Apache-2.0Stargazers:142Issues:0Issues:0

alist

🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。

Language:GoLicense:AGPL-3.0Stargazers:38551Issues:0Issues:0

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:245Issues:0Issues:0

yacd

Yet Another Clash Dashboard

Language:TypeScriptLicense:MITStargazers:3764Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1635Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:731Issues:0Issues:0

ScreenshotBOFPlus

Take a screenshot without injection for Cobalt Strike

Language:CLicense:MITStargazers:159Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Language:PythonLicense:GPL-3.0Stargazers:931Issues:0Issues:0

SharpExchangeKing

Exchange 服务器安全性的辅助测试工具

Stargazers:306Issues:0Issues:0

tabby

A terminal for a more modern age

Language:TypeScriptLicense:MITStargazers:56290Issues:0Issues:0

bing-chat-for-all-browsers

Enable Bing ChatGPT on Chrome and Firefox

Language:TypeScriptLicense:MITStargazers:1505Issues:0Issues:0

chathub

All-in-one chatbot client

Language:TypeScriptLicense:GPL-3.0Stargazers:9699Issues:0Issues:0

sliver-py

A Python gRPC Client Library for Sliver

Language:PythonLicense:GPL-3.0Stargazers:58Issues:0Issues:0

Dirty-Vanity

A POC for the new injection technique, abusing windows fork API to evade EDRs. https://www.blackhat.com/eu-22/briefings/schedule/index.html#dirty-vanity-a-new-approach-to-code-injection--edr-bypass-28417

Language:CStargazers:600Issues:0Issues:0

PatchlessInlineExecute-Assembly

Porting of BOF InlineExecute-Assembly to load .NET assembly in process but with patchless AMSI and ETW bypass using hardware breakpoint.

Language:CStargazers:122Issues:0Issues:0

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:1130Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1187Issues:0Issues:0

keystone

Keystone assembler framework: Core (Arm, Arm64, Hexagon, Mips, PowerPC, Sparc, SystemZ & X86) + bindings

Language:C++License:GPL-2.0Stargazers:2202Issues:0Issues:0