supersyt

supersyt

Geek Repo

Github PK Tool:Github PK Tool

supersyt's repositories

Language:JavaStargazers:0Issues:0Issues:0

ant

蚁逅 docker 版

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

jd_decompile

You can find something valuable in com.jd.fridge

Language:JavaStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

Malleable-C2-Randomizer

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

prvd

PHP Runtime Vulnerability Detection

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSKernel-Primitives

Exploit primitives for PowerShell

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

restore-source-tree

Restores file structure from source map

Language:JavaScriptStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sec-Box

information security Tools Box (信息安全工具以及资源集合)

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

w8scan

一款模仿bugscan的漏洞扫描器

Language:JavaScriptStargazers:0Issues:0Issues:0

WebScanner

WebScanner 低位漏洞探测工具

Stargazers:0Issues:0Issues:0