Hdys0vn's repositories

ARLtoAWVS

ARL与AWVS联动,实现自动化扫描并推送结果

Language:PythonStargazers:0Issues:0Issues:0

CDGXStreamDeserRCE

亿赛通电子文档安全管理系统XStream反序列化漏洞任意文件上传利用

Stargazers:0Issues:0Issues:0

command

红队命令速查 是由棱角社区(Edge Forum) 整理的关于 Red Team 期间所常使用的一些基础命令。

Stargazers:0Issues:0Issues:0

croc

Easily and securely send things from one computer to another :crocodile: :package:

License:MITStargazers:0Issues:0Issues:0

dahuaExploitGUI

dahua综合漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

DLest

Microsoft Windows DLL Export Browser (Enumerate Exports, COM Methods and Properties) with Advanced Search Features.

License:Apache-2.0Stargazers:0Issues:0Issues:0

eBSploit

eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。

Stargazers:0Issues:0Issues:0

File-Tunnel

Tunnel TCP connections through a file

License:MITStargazers:0Issues:0Issues:0

FindEverything

内网渗透过程中搜寻指定文件内容,从而找到突破口的一个小工具

License:MITStargazers:0Issues:0Issues:0

frp-

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Stargazers:0Issues:0Issues:0

fscanpoc

增加了一些fscan的poc

Stargazers:0Issues:0Issues:0

GoDefender

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.

License:UnlicenseStargazers:0Issues:0Issues:0

hello-algo

《Hello 算法》:动画图解、一键运行的数据结构与算法教程。支持 Python, Java, C++, C, C#, JS, Go, Swift, Rust, Ruby, Kotlin, TS, Dart 代码。简体版和繁体版同步更新,English version ongoing

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

IHxExec

Process injection alternative

Stargazers:0Issues:0Issues:0

javaeasyscan

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Stargazers:0Issues:0Issues:0

JScripter

JScripter is a Python script designed to scrape and save unique JavaScript files from a list of URLs or a single URL.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LastResorNTDS

This is a remote NTDS.dir collection of a physical drive image of a domain controller.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MDUT-Extend-Release

MDUT-Extend(扩展版本)发布仓库

Stargazers:0Issues:0Issues:0

MemShellGene

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nacosleak

一键获取nacos中的配置文件信息和绘制密码本

License:NOASSERTIONStargazers:0Issues:0Issues:0

NoAuth

java-web 自动化鉴权绕过

Stargazers:0Issues:0Issues:0

PECracker

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificate segment infection are supported.

License:MITStargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Stargazers:0Issues:0Issues:0

SharpScan

内网资产收集、网段主机存活探测、端口扫描、域控定位、文件搜索、Socks代理,一键自动化+无文件落地扫描

Stargazers:0Issues:0Issues:0

SteppingStones

A Red Team Activity Hub

License:Apache-2.0Stargazers:0Issues:0Issues:0

Tao

Tao(道)一款用于java语言函数调用关系生成的工具,致力于提高java代码审计效率。

Stargazers:0Issues:0Issues:0

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Stargazers:0Issues:0Issues:0

XPost

A Post Exploitation Tool for High Value Systems

Language:JavaStargazers:0Issues:0Issues:0