coward (maybecoward)

maybecoward

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

coward's repositories

520apkhook

对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

Language:PythonLicense:Apache-2.0Stargazers:1Issues:1Issues:0

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

Arjun

HTTP parameter discovery suite.

License:GPL-3.0Stargazers:1Issues:0Issues:0

Awesome-Asset-Discovery

List of Awesome Asset Discovery Resources

License:CC0-1.0Stargazers:0Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Stargazers:0Issues:0Issues:0

CobaltStrikeReflectiveLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.

Stargazers:0Issues:0Issues:0

CVE-2021-33766

ProxyToken (CVE-2021-33766) : An Authentication Bypass in Microsoft Exchange Server POC exploit

Stargazers:0Issues:0Issues:0

Eternalblue

Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010

Stargazers:0Issues:0Issues:0

flask_memory_shell

Flask 内存马

Stargazers:0Issues:0Issues:0

GetMail

利用NTLM Hash读取Exchange邮件

License:MITStargazers:0Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

kiterunner

Contextual Content Discovery Tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

netch

A simple proxy client

License:MITStargazers:0Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

License:NOASSERTIONStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:1Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Stargazers:0Issues:0Issues:0

SharpStrike

A Post exploitation tool written in C# uses either CIM or WMI to query remote systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShellcodeFluctuation

An in-memory evasion technique fluctuating shellcode memory protection between RW & RX and encrypting/decrypting contents

Stargazers:0Issues:0Issues:0

SourceDetector-dist

编译好的SourceDetector,这小b登编译一次真折磨人!!!

Stargazers:0Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Stargazers:0Issues:0Issues:0

unDefender

Killing your preferred antimalware by abusing native symbolic links and NT paths.

Stargazers:0Issues:0Issues:0

Ventoy

A new bootable USB solution.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

WebclientServiceScanner

Python tool to Check running WebClient services on multiple targets based on @leechristensen

License:MITStargazers:0Issues:0Issues:0

WechatDecrypt

微信消息解密工具

License:MITStargazers:0Issues:0Issues:0