1f3lse's repositories

ARL-bak

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ARL-Limited-Edition

原汁原味的ARL灯塔,在基础上进行了魔改优化

Language:ShellStargazers:0Issues:0Issues:0

ARL-NPoC

ARL-Core官方仓库备份项目:集漏洞验证和漏洞利用的一个框架

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

arl_files

arl_files备份项目

License:MITStargazers:0Issues:0Issues:0

behinder-decryptor

用于解密Behinder(冰蝎)webshell流量的Python工具。它能够分析pcap文件,解密并格式化Behinder的HTTP请求和响应数据。

License:MITStargazers:0Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:0Issues:0Issues:0

CVE-2024-23692-EXP

CVE-2024-23692 Exploit

Stargazers:0Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Language:PythonStargazers:0Issues:0Issues:0

eBSploit

eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。

Stargazers:0Issues:0Issues:0

finde_hide_ip

寻找脆弱资产

Language:PythonStargazers:0Issues:0Issues:0

Galaxy

Burp Suite 扩展. 提供一些自用的可以提高手动渗透测试效率的功能。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

harbor

An open source trusted cloud native registry project that stores, signs, and scans content.

License:Apache-2.0Stargazers:0Issues:0Issues:0

hidedump

Hidedump:a lsassdump tools that may bypass EDR

Language:CStargazers:0Issues:0Issues:0

linbing

本系统是对Web中间件和Web框架进行自动化渗透的一个系统,根据扫描选项去自动化收集资产,然后进行POC扫描,POC扫描时会根据指纹选择POC插件去扫描,POC插件扫描用异步方式扫描.前端采用vue技术,后端采用python fastapi.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MemShellGene

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Stargazers:0Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

PECracker

针对PE文件的分离的免杀对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.

License:MITStargazers:0Issues:0Issues:0

POCsss

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了300多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform.

Language:RustLicense:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

rust-shellcode

windows-rs shellcode loaders

Language:RustLicense:MITStargazers:0Issues:0Issues:0

SafeLine

A web security gateway, serve as a reverse proxy to protect your websites from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:0Issues:0Issues:0

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0

SpringBootVul-GUI

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Windows-Super-God-Mode

Creates shortcuts to virtually every special location or action built into Windows

License:GPL-3.0Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0