startagain2016's repositories

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:0Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EPScan

被动收集资产并自动进行SQL注入检测(插件化 自动Bypass)、XSS检测、RCE检测、敏感信息检测

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ExecRemoteNET

Execute Remote Assembly with args passing and with AMSI and ETW patching .

License:MITStargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

gatherpy

集成多款优秀工具进行一键化信息收集的脚本

Stargazers:0Issues:0Issues:0

gmailc2

A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

License:Apache-2.0Stargazers:0Issues:0Issues:0

hackEmbedded

This tool is used for backdoor and shellcode generation for various architecture devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacker-laws-zh

💻📖对开发人员有用的定律、理论、原则和模式。(Laws, Theories, Principles and Patterns that developers will find useful.)

License:MITStargazers:0Issues:0Issues:0

Hacking-tools

hacking tools

Stargazers:0Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

MaxPhisher

A python phishing script for login phishing, image phishing video phishing and many more

License:MITStargazers:0Issues:0Issues:0

murphysec

An open source tool focused on software supply chain security. 墨菲安全专注于软件供应链安全,具备专业的软件成分分析(SCA)、漏洞检测、专业漏洞库。

License:Apache-2.0Stargazers:0Issues:0Issues:0

myscan-1

构建信息搜集/漏洞扫描

Stargazers:0Issues:0Issues:0

nuclearpond

Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OWASSRF-CVE-2022-41082-POC

PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers

Language:PythonStargazers:0Issues:0Issues:0

PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

License:GPL-3.0Stargazers:0Issues:0Issues:0

powershell-backdoor-generator

Obfuscated powershell reverse backdoor with Flipper Zero and USB Rubber Ducky payloads

Language:PowerShellStargazers:0Issues:0Issues:0

RasmanPotato

Abuse Impersonate Privilege from Service to SYSTEM like other potatoes do

Stargazers:0Issues:0Issues:0

RedditC2

Abusing Reddit API to host the C2 traffic, since most of the blue-team members use Reddit, it might be a great way to make the traffic look legit.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools-1

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RToolZ

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

Stargazers:0Issues:0Issues:0

RunPE

C# Reflective loader for unmanaged binaries.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ScanShiro

一个批量扫描shiro漏洞的工具,支持AES/CMG

Stargazers:0Issues:0Issues:0

Shellcode-Hide

This repo contains : simple shellcode Loader , Encoders (base64 - custom - UUID - IPv4 - MAC), Encryptors (AES), Fileless Loader (Winhttp, socket)

Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints (and potential parameters) for a given target

Language:PythonStargazers:0Issues:1Issues:0

Yichen-GUI

渗透测试工具箱框架,基于FreeGui二开,该工具箱,自由度较高,样式外观等皆可优化自己处理,同时具备保存笔记的优秀功能。

Stargazers:0Issues:0Issues:0