Geidalaodicha

Geidalaodicha

Geek Repo

Company:CN

Github PK Tool:Github PK Tool

Geidalaodicha's starred repositories

JavaSec

JavaSec

Language:JavaStargazers:19Issues:0Issues:0

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Language:RubyLicense:MITStargazers:574Issues:0Issues:0

Supernova_CN

Supernova 的中文版和扩展了一些加密方式(ROT, XOR, RC4, AES, CHACHA20, B64XOR, B64RC4, B64AES, B64CHACHA20)

Language:GoLicense:MITStargazers:42Issues:0Issues:0

MoneyPrinterTurbo

利用AI大模型,一键生成高清短视频 Generate short videos with one click using AI LLM.

Language:PythonLicense:MITStargazers:15259Issues:0Issues:0

CVE-2023-22527-Godzilla-MEMSHELL

CVE-2023-22527 内存马注入工具

Language:JavaStargazers:67Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:754Issues:0Issues:0
Language:JavaStargazers:251Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Language:JavaStargazers:377Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:712Issues:0Issues:0

GodzillaAssemblyLoadPlugin

Godzilla自定义C#程序集加载插件

Language:JavaLicense:Apache-2.0Stargazers:7Issues:0Issues:0

mac_wxapkg_decrypt

mac 端wxpkg文件解密(非解包)

Language:PythonStargazers:239Issues:0Issues:0

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:386Issues:0Issues:0

JNDIEXP

JNDI在java高版本的利用工具,FUZZ利用链

Language:JavaStargazers:487Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:2258Issues:0Issues:0

360-bypass

c++免杀绕过360,vt爆4个

Language:C++Stargazers:82Issues:0Issues:0

ForkPlayground

An implementation and proof-of-concept of Process Forking.

Language:C++License:GPL-3.0Stargazers:215Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:1434Issues:0Issues:0

AutoDnaCode

自动生成DNA服务工程

Language:JavaLicense:MITStargazers:3Issues:0Issues:0

RedisModules-ExecuteCommand-for-Windows

可在Windows下执行系统命令的Redis模块,可用于Redis主从复制攻击。

Language:CStargazers:254Issues:0Issues:0

SharpUserIP

获取服务器或域控登录日志

Language:C#Stargazers:269Issues:0Issues:0

sec-note

记录安全方面的笔记/工具/漏洞合集

Stargazers:410Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:1673Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1283Issues:0Issues:0

DedeCMS

DedeCMS 是IT柏拉图于2004年编写的基于GPL协议开源的内容管理系统,自诞生以来秉承着开源免费的理念拥有大量用户。现因不法分子试图侵占DedeCMS且其知识产权存在争议,故暂时封存该项目。

Language:PHPLicense:NOASSERTIONStargazers:144Issues:0Issues:0

xia_Liao

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Language:JavaStargazers:510Issues:0Issues:0
Language:PythonLicense:MITStargazers:551Issues:0Issues:0

coremail-address-book

📧Coremail邮件系统组织通讯录导出脚本

Language:GoLicense:MITStargazers:158Issues:0Issues:0

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Language:JavaStargazers:1380Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:3818Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Language:PythonStargazers:351Issues:0Issues:0