myndtt's starred repositories

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8236Issues:469Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6106Issues:277Issues:116

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:5671Issues:240Issues:100

jeepay

Jeepay是一套适合互联网企业使用的开源支付系统,支持多渠道服务商和普通商户模式。已对接微信支付,支付宝,云闪付官方接口,支持聚合码支付。

Language:JavaLicense:LGPL-3.0Stargazers:4782Issues:149Issues:43

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3765Issues:70Issues:42

ShuiZe_0x727

信息收集自动化工具

Language:PythonLicense:GPL-3.0Stargazers:3647Issues:45Issues:172

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2755Issues:69Issues:29

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

CrossC2

generate CobaltStrike's cross-platform payload

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:2063Issues:63Issues:26

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1487Issues:40Issues:15

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1417Issues:35Issues:3

kubectl-node-shell

Exec into node via kubectl

Language:ShellLicense:Apache-2.0Stargazers:1391Issues:13Issues:34

DotNetToJScript

A tool to create a JScript file which loads a .NET v2 assembly from memory.

Language:C#License:GPL-3.0Stargazers:1212Issues:46Issues:13

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:896Issues:22Issues:12

GadgetToJScript

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

Language:C#License:GPL-3.0Stargazers:842Issues:25Issues:14

FireKylin

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

NimShellCodeLoader

免杀,bypassav,免杀框架,nim,shellcode,使用nim编写的shellcode加载器

oracleShell

oracle 数据库命令执行

MalSeclogon

A little tool to play with the Seclogon service

Language:CLicense:GPL-3.0Stargazers:299Issues:6Issues:1

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:274Issues:5Issues:0

FindObjects-BOF

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.

Language:CStargazers:266Issues:17Issues:0
Language:PythonStargazers:136Issues:6Issues:0

JSigThief

Golang 版SigThief

Language:GoLicense:Apache-2.0Stargazers:56Issues:3Issues:0

sourceCode-zkSync-rollupContract

source code of zkSync Contract

Language:RustLicense:NOASSERTIONStargazers:43Issues:4Issues:0

postgresql_udf_help

PostgreSQL 提权辅助脚本

Language:CStargazers:29Issues:2Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0