B1gd0g's repositories

alicloud-tools

阿里云ECS、策略组辅助小工具

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0

CrossNet-Beta-1

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Stargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Language:CStargazers:0Issues:0Issues:0

EyeJo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

freeproxy

免费获取http代理并生成proxifier配置文件

Stargazers:0Issues:0Issues:0

frpModify

修改frp支持域前置与配置文件自删除

Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

JSINFO-SCAN

递归式寻找域名和api。

Stargazers:0Issues:0Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

License:MITStargazers:0Issues:0Issues:0

MDAT

MDAT - Multiple Database Attacking Tool

Stargazers:0Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(白嫖版) burp 验证码 识别 burp插件

Language:PythonStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

poc-collection

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

Stargazers:0Issues:1Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:1Issues:0

shellcodeloader-1

shellcodeloader

Stargazers:0Issues:0Issues:0

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

License:MITStargazers:0Issues:0Issues:0

Viper

metasploit-framework with webui / metasploit-framework 图形界面

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

vulmap

Vulmap是一款漏洞扫描工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0