Pinned Repositories
403bypasser
agartha
a burp extension creates dynamic payloads to reveal injection flaws(LFI, RCE, SQLi), generates user access tables to spot authentication/authorization issues, and copys Http requests as JavaScript code.
AIOC
Ham Radio All-in-one-Cable
apk.sh
apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.
commacoloring
you like coloring books?
Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
IncidentResponse
应急响应:1.burp插件 2.应急响应之实战分析 3.应急响应之工具箱 4.应急响应之恶意文件分析 5.应急响应之日志分析 6.应急响应之流量分析 7.应急响应常用命令 8.恶意代码分析与实战笔记 9.木马后门分析 10.Others
IPLookup
This tool will help you to find victim's Internal IP, Public IP, Server IP and X-Forward-For.
K-Shell_by_kikicoco_VHS_version_1.2_edition
K-Shell by kikicoco VHS version 1.2 edition
MS17-010
MS17-010 Windows SMB RCE -- exploits, payloads, and scanners
Gent5698's Repositories
Gent5698/IncidentResponse
应急响应:1.burp插件 2.应急响应之实战分析 3.应急响应之工具箱 4.应急响应之恶意文件分析 5.应急响应之日志分析 6.应急响应之流量分析 7.应急响应常用命令 8.恶意代码分析与实战笔记 9.木马后门分析 10.Others
Gent5698/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
Gent5698/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Gent5698/Anxun-isoon
I-SOON/Anxun leak related stuff
Gent5698/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
Gent5698/CVE-2023-51764
PoC CVE-2023-51764
Gent5698/duy-31_CVE-2023-51764
Postfix SMTP Smuggling - Expect Script POC
Gent5698/DZKing
进程逆向框架 包含AES暴力破解-CTF玩家必备
Gent5698/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Gent5698/hashdb
Assortment of hashing algorithms used in malware
Gent5698/HTTP-Shell
MultiPlatform HTTP Reverse Shell
Gent5698/I-S00N
Anxun Shanghai (I-SOON) Data Dump Translations (PII Redacted)
Gent5698/I-S00N-archive
Downloaded as .zip from web.archive.org (because the original was taken down)
Gent5698/issuu-dl-colab-version
Download documents from issuu.com.
Gent5698/LoaderFly
助力每一位RT队员,快速生成免杀木马
Gent5698/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
Gent5698/MITMonster
A monster cheatsheet on MITM attacks
Gent5698/No_X_BOF
Loading BOF & ShellCode without executable permission memory.
Gent5698/okfafu-pentestVM-public
okfafu渗透虚拟机公开版
Gent5698/RedTeamOps
Use Rust to implement some Red Team techniques :)
Gent5698/rust-shellcode
windows-rs shellcode loaders
Gent5698/SignToolEx
Patching "signtool.exe" to accept expired certificates for code-signing.
Gent5698/sliver
Adversary Emulation Framework
Gent5698/SMTP-Smuggling-Tools
Tools for finding SMTP smuggling vulnerabilities.
Gent5698/smtpsmug
Gent5698/Spear
基于GO的渗透工具箱框架
Gent5698/Telerecon
A reconnaissance framework for researching and investigating Telegram.
Gent5698/TomcatScanPro
tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938/CNVD-2020-10487 文件包含
Gent5698/vulnerability
收集、整理、修改互联网上公开的漏洞POC
Gent5698/Windows-Local-Privilege-Escalation-Cookbook
Windows Local Privilege Escalation Cookbook