Pinned Repositories
ComLines
A custom check list of command lines
CVE-2021-4034-NoGCC
CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境
FinalShellPassMassDecode
FinalShell 批量解密
Nessus-EN-2-CN
将Nessus的英文版报告处理为中文版,能够在网页上预览,并导出为中文版CSV报告。导出的报告格式为“带有BOM的UTF-8编码”,可供测评能手等软件导入。
non-font-char_detector
从字符串中检测无字形的字符
NTPTunnel
NTP隧道演示脚本
OracleExec
Code Execute in OracleDB
PostgreSQL_tool
PostgreSQL利用工具
vintel
EVE Online Visual Intel Tool
wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
EstamelGG's Repositories
EstamelGG/Nessus-EN-2-CN
将Nessus的英文版报告处理为中文版,能够在网页上预览,并导出为中文版CSV报告。导出的报告格式为“带有BOM的UTF-8编码”,可供测评能手等软件导入。
EstamelGG/wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
EstamelGG/-v1.0
冰蝎v1.0
EstamelGG/awesome
😎 Awesome lists about all kinds of interesting topics
EstamelGG/BloodHound
Six Degrees of Domain Admin
EstamelGG/cobalt-strike
Resources About Cobalt Strike. 100+ Tools And 200+ Posts.
EstamelGG/CVE-2020-13937
Apache Kylin API未授权访问漏洞;CVE-2020-13937;Apache Kylin漏洞
EstamelGG/ecology-OA
Ecology OA Office Automation Program
EstamelGG/fuzzbunch
NSA finest tool
EstamelGG/ggencrypt.github.io
Password protect a static HTML page
EstamelGG/ghidra
Ghidra is a software reverse engineering (SRE) framework
EstamelGG/hackthebox-writeups
Writeups for HacktheBox 'boot2root' machines
EstamelGG/impacket
Impacket is a collection of Python classes for working with network protocols.
EstamelGG/jekyllencrypt.github.io
EstamelGG/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
EstamelGG/kbd-audio
Tools for capturing and analysing keyboard input paired with microphone capture 🎤⌨️
EstamelGG/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
EstamelGG/OpenSSH-Network-Parser
Project to decrypt and parse SSH traffic
EstamelGG/PcapFirewall
EstamelGG/POC-CVE-2017-12615-or-CVE-2017-12717
CVE-2017-12617 and CVE-2017-12615 for tomcat server
EstamelGG/UAC_Bypass_In_The_Wild
Windows 10 UAC bypass for all executable files which are autoelevate true .
EstamelGG/Useless_Skills
EstamelGG/WMIHACKER
A Bypass Anti-virus Software Lateral Movement Command Execution Tool