Skip to content
View hackmiss's full-sized avatar
Block or Report

Block or report hackmiss

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Situational Awareness commands implemented using Beacon Object Files

C 1,196 209 Updated Jul 29, 2024

Attack Surface Management Platform

Shell 7,824 1,810 Updated Aug 2, 2024

基于Go编写的windows日志分析工具

37 4 Updated Jul 19, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,194 4,386 Updated Jul 17, 2024

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

C++ 140 38 Updated Aug 1, 2024

ParadoxiaRat : Native Windows Remote access Tool.

C 760 161 Updated Apr 18, 2023

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

560 36 Updated Jul 30, 2024

使用Visral Studio开发ShellCode

C++ 78 10 Updated Oct 11, 2023

Just some random Red Team Scripts that can be useful

Python 121 13 Updated Jun 28, 2024

Red team Interview Questions

478 50 Updated Jul 23, 2024

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Go 940 89 Updated Sep 6, 2023

C2-下一代RAT

264 33 Updated Feb 19, 2024

🔑 Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks, autofill. Version > 80 is supported.

C# 781 199 Updated Dec 8, 2022

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Java 172 17 Updated Nov 15, 2022

🔑 Stealer written on C#, logs will be sent to Telegram bot.

C# 362 174 Updated Dec 14, 2021

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 416 64 Updated Jun 30, 2024

Hidedump:a lsassdump tools that may bypass EDR

C 31 5 Updated May 23, 2024

Dump cookies and credentials directly from Chrome/Edge process memory

C++ 639 58 Updated Jul 31, 2024

PentestNotes

540 102 Updated Jul 9, 2022

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 685 97 Updated Jul 25, 2024

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Java 769 98 Updated Dec 16, 2022

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

C++ 585 147 Updated Sep 7, 2018

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 831 494 Updated Aug 3, 2024

BOF to steal browser cookies & credentials

C 197 24 Updated Jul 26, 2024

分享红队常用的工具

131 21 Updated Jun 10, 2021

高危漏洞利用工具

Java 1,625 231 Updated Aug 13, 2023

LC(List Cloud)是一个多云攻击面资产梳理工具

Go 403 33 Updated May 15, 2024

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

Go 249 21 Updated Jun 3, 2024

D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects

PowerShell 199 40 Updated Oct 13, 2020

Run a Exe File (PE Module) in memory (like an Application Loader)

C++ 815 163 Updated Mar 28, 2021
Next