Skip to content
View 0rangec3t's full-sized avatar

Block or report 0rangec3t

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,054 99 Updated Sep 1, 2024

一款基于PE Patch技术的后渗透免杀工具,支持32位和64位

C++ 81 11 Updated Aug 22, 2024

cs免杀上线

Go 59 23 Updated Jan 12, 2022

Golang免杀生成工具

Go 80 104 Updated Jan 27, 2022

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

C# 214 53 Updated Jan 7, 2024

免杀主流防病毒软件

C 23 1 Updated Sep 20, 2024

ChatGPT加持的,多人在线协同信息安全报告编写平台。目前支持的报告类型:渗透测试报告,APP隐私合规报告。

Python 140 16 Updated Aug 24, 2024

fscan二开,增加一些扫描完内网常见漏洞后的利用,方便被应急响应后还有其他机器在线

61 1 Updated Jul 2, 2024

哥斯拉webshell管理工具二次开发规避流量检测设备

777 40 Updated Aug 21, 2024

🎃 PumpBin is an Implant Generation Platform.

Rust 250 32 Updated Jul 16, 2024

阿里云accesskey利用工具

Python 1,131 174 Updated Apr 8, 2022

免杀

Go 29 2 Updated Nov 27, 2023

HeavenlyBypassAV免杀工具

Batchfile 38 4 Updated Jun 20, 2024

闪电搜索是一个用户友好的多平台资产测绘客户端,支持Fofa、hunter、360quake、Zoomeye、零零信安等多平台界面化搜索

97 5 Updated Aug 22, 2024

EXOCET - AV-evading, undetectable, payload delivery tool

Go 825 145 Updated Aug 16, 2022

《APT Individual Combat Guide》

C++ 132 18 Updated Sep 19, 2024

对Web渗透项目资产进行快速存活验证

Python 387 31 Updated Sep 21, 2024

A multi-platform proxy client based on ClashMeta,simple and easy to use, open-source and ad-free.

Dart 8,691 510 Updated Sep 20, 2024

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,481 1,096 Updated Feb 24, 2023

记录自己在内网渗透学习中的一些心得和技巧,不定期记录中:)

107 10 Updated Apr 11, 2022

Nacos 综合利用工具

136 10 Updated Aug 19, 2024

WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典

Python 1,429 196 Updated Sep 6, 2024

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

115 7 Updated Sep 20, 2024

Small & Fast Vulnerability Scanner Engine based on XRAY YAML Rule | 基于 XRAY YAML 规则的超轻量快速漏洞扫描引擎 | 可执行文件体积仅 2 MB

Go 122 13 Updated Sep 19, 2024

一个方便逆向人员进行渗透的 burp 插件

JavaScript 60 3 Updated Sep 3, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 250 18 Updated Sep 21, 2024

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 591 64 Updated Sep 14, 2024

Next Generation C2 Framework

Go 78 8 Updated Sep 21, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,133 14,472 Updated Sep 16, 2024

Easy share X anywhere,in any format

TypeScript 197 20 Updated Aug 28, 2024
Next