Awrrays's starred repositories

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Language:C#Stargazers:601Issues:0Issues:0

Vm4J

A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

Language:C#License:GPL-3.0Stargazers:203Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:989Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1383Issues:0Issues:0

fofax

FOFAX是一个基于fofa.info的API命令行查询工具

Language:GoLicense:GPL-3.0Stargazers:717Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Language:JavaLicense:MITStargazers:656Issues:0Issues:0

sec-note

记录各语言、框架中危险的sink,个人代码审计、漏洞研究使用。

Stargazers:114Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:3007Issues:0Issues:0

Findomain

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, multiple API Keys for sources and much more.

Language:RustLicense:GPL-3.0Stargazers:3251Issues:0Issues:0

phishing_kits

Exposing phishing kits seen from phishunt.io

Stargazers:198Issues:0Issues:0

SharpRDPLog

Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。

Stargazers:262Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:2430Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:885Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:1376Issues:0Issues:0

cheatsheets

Collection of knowledge about information security

Language:PythonStargazers:553Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:4047Issues:0Issues:0

ysoserial

mvn clean package -DskipTests

Language:JavaLicense:MITStargazers:45Issues:0Issues:0

KernelBhop

Cheat that uses a driver instead WinAPI for Reading / Writing memory.

Language:CStargazers:732Issues:0Issues:0

burp-log4shell

Log4Shell scanner for Burp Suite

Language:KotlinLicense:GPL-3.0Stargazers:482Issues:0Issues:0

FinalShellDecodePass

FinalShellDecodePass 加密解密

Language:JavaStargazers:75Issues:0Issues:0

WAF-bypass-Cheat-Sheet

Another way to bypass WAF Cheat Sheet (draft)

Stargazers:415Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍

Stargazers:2310Issues:0Issues:0

Mind-Maps

Mind-Maps of Several Things

Stargazers:2418Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2120Issues:0Issues:0
Language:CStargazers:1439Issues:0Issues:0

gotestwaf

An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

Language:GoLicense:MITStargazers:1517Issues:0Issues:0

shiro-550-with-NoCC

Shiro-550 不依赖CC链利用工具

License:GPL-3.0Stargazers:445Issues:0Issues:0

My-Presentation-Slides

Collections of Orange Tsai's public presentation slides.

Stargazers:701Issues:0Issues:0

security-paper

(与本人兴趣强相关的)各种安全or计算机资料收集

Language:PythonLicense:MITStargazers:715Issues:0Issues:0

OffensiveAutoIt

Offensive tooling notes and experiments in AutoIt v3 (https://www.autoitscript.com/site/autoit/)

Language:AutoItLicense:BSD-2-ClauseStargazers:410Issues:0Issues:0