Raw44oe

Raw44oe

Geek Repo

Location:Santa Ana, CA

Github PK Tool:Github PK Tool

Raw44oe's repositories

AboutSecurity

A list of payload and bypass lists for penetration testing and red team infrastructure build.

Language:HTMLStargazers:1Issues:1Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:1Issues:1Issues:0

AQUARMOURY

My musings in C and offensive tooling

Language:C++Stargazers:1Issues:1Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaStargazers:1Issues:1Issues:0
Language:PHPStargazers:1Issues:1Issues:0

CPLResourceRunner

Run shellcode from resource

Language:C#License:BSD-3-ClauseStargazers:1Issues:1Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:1Issues:1Issues:0

jarm-go

A Go implementation of JARM

Language:GoLicense:NOASSERTIONStargazers:1Issues:1Issues:0

keycastr

KeyCastr, an open-source keystroke visualizer

Language:Objective-CStargazers:1Issues:1Issues:0

lede

Lean's OpenWrt source

Language:CLicense:GPL-2.0Stargazers:1Issues:1Issues:0

lhrc

一款高效,安全的远控软件

Language:C++License:Apache-2.0Stargazers:1Issues:1Issues:0

linglong

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Language:GoStargazers:1Issues:1Issues:0

linux-pe

COFF and Portable Executable format described using standard C++ with no dependencies.

Language:C++License:BSD-3-ClauseStargazers:1Issues:1Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

MemProcFS

The Memory Process File System

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

NetworkExplorer

Windows Network Information

Language:C++Stargazers:1Issues:1Issues:0

nvim

The Ultimate NeoVim Config for Colemak Users

Language:Vim ScriptStargazers:1Issues:1Issues:0

OLAINDEX

✨ Another OneDrive Directory Index

Language:PHPLicense:MITStargazers:1Issues:1Issues:0

pingtunnel

ICMP流量伪装转发工具 ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.

Language:GoLicense:MITStargazers:1Issues:1Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

RendezvousRAT

Self-healing RAT utilizing libp2p

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

rewriter

Reflective PHOAS rewriting/pattern-matching-compilation framework for simply-typed equalities and let-lifting

Language:CoqLicense:NOASSERTIONStargazers:1Issues:1Issues:0

TFirewall

防火墙出网探测工具,内网穿透型socks5代理

Language:GoStargazers:1Issues:1Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

xstd

A portable header only library extending the C++20 STL.

Language:C++License:BSD-3-ClauseStargazers:1Issues:1Issues:0

Xiebro-Plugins

xiebroC2编写插件使用文档

Stargazers:0Issues:0Issues:0

XiebroC2

Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

Stargazers:0Issues:0Issues:0