Pinned Repositories
ComLines
A custom check list of command lines
CVE-2021-4034-NoGCC
CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境
FinalShellPassMassDecode
FinalShell 批量解密
Nessus-EN-2-CN
将Nessus的英文版报告处理为中文版,能够在网页上预览,并导出为中文版CSV报告。导出的报告格式为“带有BOM的UTF-8编码”,可供测评能手等软件导入。
non-font-char_detector
从字符串中检测无字形的字符
NTPTunnel
NTP隧道演示脚本
OracleExec
Code Execute in OracleDB
PostgreSQL_tool
PostgreSQL利用工具
vintel
EVE Online Visual Intel Tool
wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
EstamelGG's Repositories
EstamelGG/PostgreSQL_tool
PostgreSQL利用工具
EstamelGG/non-font-char_detector
从字符串中检测无字形的字符
EstamelGG/vintel
EVE Online Visual Intel Tool
EstamelGG/ComLines
A custom check list of command lines
EstamelGG/FinalShellPassMassDecode
FinalShell 批量解密
EstamelGG/Behinder
“冰蝎”动态二进制加密网站管理客户端
EstamelGG/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
EstamelGG/CrackMapExec
A swiss army knife for pentesting networks
EstamelGG/CVE-2023-0386-libs
CVE-2023-0386 包含所需运行库
EstamelGG/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
EstamelGG/DIE-engine
DIE engine
EstamelGG/drawio-desktop
Official electron build of draw.io
EstamelGG/Gibberish_Detect
检测字符串是否是随机组成的。copy from https://github.com/rrenaud/Gibberish-Detector
EstamelGG/GTFOBins
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
EstamelGG/Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
EstamelGG/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
EstamelGG/I-Wanna-Get-All
OA漏洞利用工具
EstamelGG/JDBC_vulnenv
EstamelGG/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
EstamelGG/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
EstamelGG/marshalsec
EstamelGG/NetExec
The Network Execution Tool
EstamelGG/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
EstamelGG/pycdc
C++ python bytecode disassembler and decompiler
EstamelGG/SecLabBlog
EstamelGG/sliver
Adversary Emulation Framework
EstamelGG/URLFinder
一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。
EstamelGG/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
EstamelGG/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
EstamelGG/Zip
Swift framework for zipping and unzipping files.