0xmaohou's repositories

Anti-AntiVirus-Note

Anti-AntiVirus-Note

Stargazers:3Issues:0Issues:0

PublicMonitors

对公网IP列表进行端口服务扫描,发现周期内的端口服务变化情况和弱口令安全风险

Language:PythonStargazers:1Issues:0Issues:0

AggressorScripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:C#Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:0Issues:0

APTnotes

Various public documents, whitepapers and articles about APT campaigns

Stargazers:0Issues:0Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

GithubMonitor

根据关键字与 hosts 生成的关键词,利用 github 提供的 api,监控 git 泄漏。

Language:PythonStargazers:0Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

IosHackStudy

IOS安全学习资料汇总

Stargazers:0Issues:0Issues:0

LinuxSecNotes

some learning notes about Linux Security

License:MITStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Stargazers:0Issues:0Issues:0

RedTeam

RedTeam资料收集整理

Stargazers:0Issues:0Issues:0

redteam-1

Red Team Scripts by d0nkeys (ex SnadoTeam)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Stargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

SharpSocks

Tunnellable HTTP/HTTPS socks4a proxy written in C# and deployable via PowerShell

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

shellcode_encoder

x64 printable shellcode encoder

License:MITStargazers:0Issues:0Issues:0

spykey

FUD Win32 Keylogger and Reverse Shell (cmd.exe)

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vmware_escape

VMware Escape Exploit before VMware WorkStation 12.5.5

Language:CStargazers:0Issues:0Issues:0

Win10-LPE

The Windows 10 LPE exploit written by SandboxEscaper

Language:CStargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0