editso / gungnir
一款操作互不干扰的远程桌面工具
☆72Updated last year
Related projects ⓘ
Alternatives and complementary repositories for gungnir
- 一个基于DNS隧道的简单C2☆59Updated 2 years ago
- 一个LDAP请求监听器,摆脱dnslog平台和java☆34Updated last year
- 魔改shadowsocks,实现socks5内网穿透。☆62Updated last year
- hyscan HengGe Team☆70Updated 2 years ago
- Pty bind shell for golang 一款基于SSH协议的远控程序☆50Updated 2 years ago
- 不依赖驱动的跨平台抓包工具☆33Updated last year
- 窃取当前用户的ssh,sudo密码☆69Updated last year
- 修改自geacon的多功能linux运维管理工具☆61Updated 3 years ago
- Burpsuite插件,Unicode自动转码为中文,提高测试效率。☆25Updated 3 years ago
- A mininal go http client for security testing☆47Updated 3 months ago
- [windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode go on?)☆75Updated 2 years ago
- dogxss(基于Go-admin框架和ezxss_payload完成):ezxss的Golang版本.☆77Updated last year
- 使用go语言实现nc的命令执行, 完美解决tcp粘包☆92Updated 2 years ago
- golang for socks5☆33Updated 3 years ago
- 轻便的恶意反代☆45Updated 3 years ago
- portreuse reuseport 端口复用☆61Updated last year
- (批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。☆107Updated 3 years ago
- c/s网络准入平台☆20Updated 2 years ago
- 用Rust语言编写,使用特征值从微信内存中提取数据库密钥的工具☆93Updated last year
- 破产版免杀☆52Updated 3 years ago
- 调用x64dbg中的loadll.exe白加黑示例代码☆60Updated 5 months ago
- Windows 平台下的UAC(User Account Contro) 绕过工具。☆53Updated 5 months ago
- PrintSpoofer的反射dll实现,结合Cobalt Strike使用☆87Updated 3 years ago
- FRP魔改:去除非 TLS 流量特征 / 配置文件写入源码,通过参数传递加密后的 IP 和端口 / 添加钉钉上线提醒 / 域前置☆45Updated 2 years ago
- Golang 版SigThief☆66Updated 2 years ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆69Updated last year
- 互联网侧调试访问者信息的工具☆33Updated 6 months ago
- 提取域控日志,支持远程提取☆144Updated last year