startagain2016's repositories

Banshee

Experimental Windows x64 Kernel Rootkit.

Language:C++Stargazers:0Issues:0Issues:0

colly

Elegant Scraper and Crawler Framework for Golang

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

D3m0n1z3dShell

Demonized Shell is an Advanced Tool for persistence in linux.

License:GPL-2.0Stargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

License:MITStargazers:0Issues:0Issues:0

FastGPT

FastGPT is a knowledge-based platform built on the LLM, offers out-of-the-box data processing and model invocation capabilities, allows for workflow orchestration through Flow visualization!

License:NOASSERTIONStargazers:0Issues:0Issues:0

gatherBurp

一款burp插件,请看简介

Stargazers:0Issues:0Issues:0

GhostMapperUM

manual map unsigned driver over signed memory

Stargazers:0Issues:0Issues:0

go-secdump

Tool to remotely dump secrets from the Windows registry

License:MITStargazers:0Issues:0Issues:0

InflativeLoading

Dynamically convert a native EXE to PIC shellcode by prepending a shellcode stub

Stargazers:0Issues:0Issues:0

Invoke-SessionHunter

Retrieve and display information about active user sessions on remote computers. No admin privileges required.

License:GPL-3.0Stargazers:0Issues:0Issues:0

kdmapper

KDMapper is a simple tool that exploits iqvw64e.sys Intel driver to manually map non-signed drivers in memory

License:MITStargazers:0Issues:0Issues:0

KEV

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Stargazers:0Issues:0Issues:0

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

Stargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

MyIP

The best IP Toolbox. Easy to check what's your IPs, IP geolocation, check for DNS leaks, examine WebRTC connections, speed test, ping test, MTR test, check website availability and more! || 🇨🇳 可能是最好用的IP工具箱。轻松检查你的 IP,IP 地理位置,检查DNS泄漏,检查 WebRTC 连接,速度测试,ping 测试,MTR测试,检查网站可用性等等。

License:MITStargazers:0Issues:0Issues:0

NoArgs

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on the go. This allows NoArgs to alter process arguments discreetly.

License:MITStargazers:0Issues:0Issues:0

nocodb

🔥 🔥 🔥 Open Source Airtable Alternative

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0

SBSCAN

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

SecurityTools

渗透测试工具包 | 开源安全测试工具 | 网络安全工具

Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - CobaltStrike免杀ShellCode加载器、免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender,请参考博客 https://www.vpss.cc/471.html

Stargazers:0Issues:0Issues:0

TabNine

AI Code Completions

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

VscanPlus

基于veo师傅的漏扫工具vscan二次开发的版本,开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

windows

Windows in a Docker container.

License:MITStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0