Heathens's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:1Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

BypassTest

自己研究的一些bypass的马

Language:PHPStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

Doprax

The tool can install v2ray on the Doprax, including VMess and VLess protocols, it will automatically switch IP, you need to fork this projects, read readme.md and run it. Create By ifeng.

Language:DockerfileStargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:0Issues:0Issues:0

GoogleCSAgent_cdf

CSAgent 与 GoogleAuth 的缝合体,cobalt strike4.4版本的破解+otp动态口令的agent

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GoogleHackingTool

在线Google Hacking 小工具

Language:JavaScriptStargazers:0Issues:0Issues:0

GPS-Telephone-short-message

获取手机GPS定位 通讯录 短信 电话 完美通讯录源码

Stargazers:0Issues:0Issues:0

GeminiProChat

Minimal web UI for GeminiPro.

License:MITStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

RedTeam-BlackBox

转于互联网作备份(更新ing),侵删👣

Stargazers:0Issues:0Issues:0

schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

Stargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:1Issues:0

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

Language:ShellStargazers:0Issues:1Issues:0

weakfilescan

动态多线程敏感信息泄露检测工具

Language:PythonStargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0