-
-
JavaSecLab Public
Forked from whgojp/JavaSecLab JavaSecLab是一款综合型Java漏洞平台,提供相关漏洞缺陷代码、修复代码、漏洞场景、审计SINK点、安全编码规范,覆盖多种漏洞场景,友好用户交互UI……
JavaScript Apache License 2.0 UpdatedNov 5, 2024 -
fingers Public
Forked from chainreactors/fingersALLINONE framework and technology detect lib
Go UpdatedJul 25, 2024 -
darkPulse Public
Forked from fdx-xdf/darkPulsedarkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
-
Catcher Public
Forked from wudijun/CatcherCatcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。
Go UpdatedMay 23, 2024 -
-
Offensive-OSINT-Tools Public
Forked from wddadk/Offensive-OSINT-ToolsOffSec OSINT Pentest/RedTeam Tools
1 UpdatedMay 2, 2024 -
JNDI-Injection-Exploit-Plus Public
Forked from cckuailong/JNDI-Injection-Exploit-Plus80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
Java MIT License UpdatedFeb 28, 2024 -
CSx4Ldr Public
Forked from yutianqaq/CSx4LdrCobalt Strike plugin
-
JavaVul Public
Forked from lokerxx/JavaVulJAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计
-
Payload-Generator Public
Forked from Workingdaturah/Payload-GeneratorAn aggressor script that can help automate payload building in Cobalt Strike
C# UpdatedJan 22, 2024 -
WannaCry Public
Forked from zR00t1/WannaCry基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练
-
RealBlindingEDR Public
Forked from myzxcg/RealBlindingEDRRemove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
C++ MIT License UpdatedDec 14, 2023 -
Simulate-fishing Public
Forked from ChinaRan0/Simulate-fishing针对企业钓鱼软件攻击模拟
Python UpdatedNov 30, 2023 -
-
-
Pillager Public
Forked from qwqdanchun/PillagerPillager是一个适用于后渗透期间的信息收集工具
C# MIT License UpdatedNov 19, 2023 -
RouteVulScan Public
Forked from F6JO/RouteVulScanBurpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件
Java UpdatedNov 16, 2023 -
-
-
btab Public
Forked from Martin2877/btabBlue team analyisis box is a tool for blue team security analyisis.
CSS Apache License 2.0 UpdatedOct 17, 2023 -
Level-Protection-Check-Script Public
Forked from Xuno1/Level-Protection-Check-ScriptWindows满足等保的基线核查脚本
1 UpdatedOct 9, 2023 -
WeChatOpenDevToolsss Public
Forked from saucer-man/WeChatOpenDevToolsssJavaScript UpdatedOct 5, 2023 -
API-T00L Public
Forked from pykiller/API-T00L互联网厂商API利用工具。
-
mysql-jdbc-tricks Public
Forked from Y4Sec-Team/mysql-jdbc-tricksJDBC Attack Tricks
-
AppMessenger Public
Forked from sulab999/AppMessenger一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具
UpdatedAug 29, 2023 -
-
-
memory-image-auto-analyzer Public
Forked from CRONUS-Security/memory-image-auto-analyzer一个雏形,一个基于Volatility进行可视化、自动化内存镜像分析的工具
Python UpdatedAug 12, 2023 -
