sparkns

sparkns

Geek Repo

Location:New York

Github PK Tool:Github PK Tool

sparkns's repositories

GetOut360

强制关闭360 需要管理员权限

Stargazers:1Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

capa

检查可执行文件功能

License:Apache-2.0Stargazers:0Issues:0Issues:0

chrome_password.rs

Get username & password from Chrome.

License:MITStargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0

DNSStager

免杀相关—Hide your payload in DNS

License:GPL-3.0Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allows to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

License:MITStargazers:0Issues:0Issues:0

kernel_window_hide

内核级别隐藏指定窗口

License:Apache-2.0Stargazers:0Issues:0Issues:0

MicroBackdoor

WEB版RAT

License:GPL-3.0Stargazers:0Issues:0Issues:0

MyMacsAppCrack

MacBook 自用软件破解(macOS Intel)

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

net2nimv2

nim快速免杀.net exe程序

Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

OpenArk

windows反恶意软件调试工具

License:LGPL-2.1Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

Pillager

浏览器读取

License:MITStargazers:0Issues:0Issues:0

pocsploit

a lightweight, flexible and novel open source poc verification framework

License:MITStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

License:MITStargazers:0Issues:0Issues:0

SliverKeylogger

键盘记录

License:MITStargazers:0Issues:0Issues:0

spring-cloud-function-SpEL-RCE

spring-cloud-function SpEL RCE, Vultarget & Poc

Stargazers:0Issues:0Issues:0

spring4shell-scan

A fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Stargazers:0Issues:0Issues:0