editso / gungnir
一款操作互不干扰的远程桌面工具
☆73Updated 2 years ago
Alternatives and similar repositories for gungnir:
Users that are interested in gungnir are comparing it to the libraries listed below
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 魔改shadowsocks,实现socks5内网穿透。☆62Updated last year
- 使 用go语言实现nc的命令执行, 完美解决tcp粘包☆92Updated 2 years ago
- 窃取当前用户的ssh,sudo密码☆70Updated last year
- 不依赖驱动的跨平台抓包工具☆33Updated 2 years ago
- Pty bind shell for golang 一款基于SSH协议的远控程序☆50Updated 2 years ago
- hyscan HengGe Team☆68Updated 3 years ago
- golang for socks5☆33Updated 3 years ago
- 破产版免杀☆52Updated 3 years ago
- 修改自geacon的多功能linux运维管理工具☆61Updated 3 years ago
- Burpsuite插件,Unicode自动转码为中文,提高测试效率。☆25Updated 3 years ago
- 一个简陋的分布式子域名扫描轮子☆17Updated 2 years ago
- dogxss(基于Go-admin框架和ezxss_payload完成):ezxss的Golang版本.☆78Updated last year
- 互联网侧调试访问者信息的工具☆33Updated 9 months ago
- 用Rust语言编写,使 用特征值从微信内存中提取数据库密钥的工具☆95Updated 2 years ago
- detect gitlab detail version☆49Updated 5 months ago
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 4 years ago
- 用于备份一些软件安装包☆10Updated 6 months ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 8 months ago
- SpringBoot获取被星号脱敏的密码 的明文☆57Updated 3 years ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆88Updated 3 years ago
- CrossC2通信协议API实现☆84Updated 3 years ago
- 一键出网探测工具☆73Updated last year
- 替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, …☆148Updated 2 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- A mininal go http client for security testing☆47Updated last week
- JNDI/LDAP注入利用工具,对命令进行两种编码,支持多种绕过高版本JDK的方式(参考大佬代码造的轮子)☆43Updated 3 years ago
- 根据github上的源码改的一些工具。用友nc解密、......☆18Updated 3 years ago