Amzza0x00's repositories

go-impacket

基于golang实现的impacket

Language:GoLicense:GPL-3.0Stargazers:231Issues:4Issues:3
Language:PythonLicense:GPL-3.0Stargazers:54Issues:6Issues:1

scf-proxy

云函数代理服务

Language:GoStargazers:6Issues:1Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:3Issues:1Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:1Issues:1Issues:0

ngxpt

新一代XSS平台

Stargazers:0Issues:1Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Amzza0x00

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

cookiecutter-frida

Cookiecutter template for hooking traffic encrytion by frida

Stargazers:0Issues:0Issues:0

fasthttp

Fast HTTP package for Go. Tuned for high performance. Zero memory allocations in hot paths. Up to 10x faster than net/http

Language:GoLicense:MITStargazers:0Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

goby-poc

439个goby poc,可能会有重复自行判断,来源于网络收集的Goby&POC,实时更新。

Language:GoStargazers:0Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

kernel-exploits

Various kernel exploits

Language:CStargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:1Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Language:PythonStargazers:0Issues:0Issues:0