Skip to content
View G-MAN-TOP1's full-sized avatar
💯
冲冲冲
💯
冲冲冲

Block or report G-MAN-TOP1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🎃 PumpBin is an Implant Generation Platform.

Rust 259 33 Updated Jul 16, 2024

Reverse shell listener and payload generator designed to work on most Linux targets

C 101 22 Updated Aug 6, 2024

Reqable issue track repo

3,279 114 Updated Oct 21, 2024

Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)

Go 127 19 Updated Aug 26, 2024

Self contained htaccess shells and attacks

Shell 1,030 192 Updated Feb 17, 2022

Payload encoding utility to effectively lower payload entropy.

Python 65 11 Updated Oct 9, 2024

Customizable Linux Persistence Tool for Security Research and Detection Engineering.

Shell 406 40 Updated Sep 3, 2024

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

Python 153 21 Updated Jun 4, 2024

OSS Browser 提供类似windows资源管理器功能。用户可以很方便的浏览文件,上传下载文件,支持断点续传等。

JavaScript 3,251 454 Updated Jul 26, 2024

魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端

69 3 Updated Jan 3, 2024

Cobalt Strike插件,用于快速生成免杀的可执行文件

899 127 Updated Jul 19, 2020

ApexLdr is a DLL Payload Loader written in C

C 103 18 Updated Jul 17, 2024

A Tool that aims to evade av with binary padding

C# 131 28 Updated Jun 28, 2024

802.11 Attack Tool

Rust 1,071 58 Updated Oct 21, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 497 79 Updated Jun 30, 2024

检测绝大部分所谓的内存免杀马

C 698 129 Updated Sep 15, 2022

蓝队应急工具

YARA 431 44 Updated Jun 10, 2024

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

C 571 78 Updated Oct 21, 2024

A tool to help you intercept encrypted APIs in iOS or Android apps

JavaScript 238 32 Updated Aug 23, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,553 98 Updated Oct 21, 2024
Python 9 Updated Jul 23, 2024

P001water二开的fscan

Go 214 27 Updated Sep 28, 2024

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom Java…

JavaScript 332 35 Updated Sep 3, 2024
C 26 7 Updated Jul 10, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 768 65 Updated Oct 15, 2024

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Python 78 13 Updated Aug 1, 2024

A collaborative, multi-platform, red teaming framework

JavaScript 3,217 430 Updated Oct 19, 2024

A slightly more fun way to disable windows defender firewall. (through the WSC api)

1,860 11 Updated Jun 8, 2024

A full-featured open-source Wi-Fi fuzzer

Python 174 17 Updated Oct 10, 2024

Template-Driven AV/EDR Evasion Framework

Assembly 1,581 261 Updated Nov 3, 2023
Next