Skip to content
View INotGreen's full-sized avatar
  • Hong Kong, China
  • 16:17 (UTC +08:00)
Block or Report

Block or report INotGreen

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

漏洞文库 wiki.wy876.cn

HTML 263 49 Updated Jul 30, 2024

An all-in-one observability solution which aims to combine the advantages of Prometheus and Grafana. It manages alert rules and visualizes metrics, logs, traces in a beautiful web UI.

Go 9,257 1,361 Updated Jul 30, 2024

关于工作组和域信息收集的工具

C# 12 2 Updated Jan 24, 2022

Domain penetration automation module one, domain information collection.

C# 17 1 Updated Mar 31, 2023

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 880 131 Updated Aug 5, 2021

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 154 22 Updated Jul 29, 2024

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Go 354 45 Updated Sep 8, 2022
C# 44 7 Updated May 8, 2021

利用 NTLMSSP 探测 Windows 信息

C# 168 20 Updated Aug 24, 2022

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 541 48 Updated Dec 15, 2022

A repository of tools for pentesting of restricted and isolated environments.

PowerShell 535 119 Updated Oct 26, 2021

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

C++ 902 138 Updated Jun 18, 2024

NativePayload_CTX Create Thread via _beginthreadex function in msvcrt.dll

C# 8 Updated Jul 20, 2024

使用Visral Studio开发ShellCode

C++ 68 8 Updated Oct 11, 2023

pdf exploit 集成

Python 174 31 Updated Jul 19, 2024

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

C++ 137 37 Updated Jul 31, 2024

shellcode生成框架

C++ 46 6 Updated Jul 11, 2024

.NET C# Tools

C# 320 74 Updated Jan 19, 2021

DInvisibleRegistry

C# 81 11 Updated Nov 20, 2020

Trying to tame the three-headed dog.

C# 3,964 769 Updated Jun 13, 2024
C# 9 Updated Jul 13, 2024

A tabbed UI for Microsoft's Hyper-V

C# 192 14 Updated Jan 5, 2024

NSmartProxy是一款开源的内网穿透工具。采用.NET CORE的全异步模式打造。(NSmartProxy is an open source reverse proxy tool that creates a secure tunnel from a public endpoint to a locally service.)

C# 1,045 315 Updated Jul 24, 2024

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Go 180 39 Updated Jul 7, 2024

Eternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010

C# 189 27 Updated Oct 15, 2021

A .NET Framework 4.0 Windows Agent

C# 438 90 Updated Jul 30, 2024

A clean, elegant, beautiful and powerful admin template, based on Vue3, Vite5, TypeScript, Pinia, NaiveUI and UnoCSS. 一个清新优雅、高颜值且功能强大的后台管理模板,基于最新的前端技术栈,包括 Vue3, Vite5, TypeScript, Pinia, NaiveUI 和 …

TypeScript 9,320 1,652 Updated Jul 30, 2024

Starkiller is a Frontend for PowerShell Empire.

Vue 1,317 192 Updated May 5, 2024
Next