Hhhhelix's repositories

Aakian-v1.0

基于前端vue框架的JavaFx图形化GUI漏洞扫描工具,支持一键扫描vue-manage-system系统前端泄露的未授权目录接口漏洞,并且对扫描的暴露目录进行逐一测试和验证,方便渗透人员快速确定未授权接口。还添加了出口IP地址信息本地DNS信息等的查询,方便清楚自身出口IP。

Stargazers:0Issues:0Issues:0

APIHashReplace

Repository for API Hashing script detailed in the Huntress Blog

Language:PythonStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

CNVD-2021-28277

蓝凌OA前台任意文件读取漏洞

Language:PythonStargazers:0Issues:0Issues:0

cnvd_general_assets

配合爱企查和fofa实现注册资本大于5000w公司的公网通用资产查询搜索,方便证书挖掘

Language:PythonStargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Language:JavaStargazers:0Issues:0Issues:0

EmailAll

EmailAll is a powerful Email Collect tool

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Language:GoStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

huawei

华为公司文件

License:MITStargazers:0Issues:0Issues:0

IPWarden

IPWarden(守望者)是一个IP资产风险巡查工具。持续发现系统、Web两个维度的资产和安全风险。所有扫描结果可通过API访问json数据,方便二次开发或数据整理。适合甲方安全人员用于监控管理公网/内网IP资产风险暴露面。

Stargazers:0Issues:0Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SCFProxy

A proxy tool based on cloud function.

Language:PythonStargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0

speakeasy

Windows kernel and user mode emulation.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

subdomain_shell

一键调用subfinder+ksubdomain+httpx 强强联合 从域名发现-->域名验证-->获取域名标题、状态码以及响应大小 最后保存结果,简化重复操作命令

Language:ShellStargazers:0Issues:0Issues:0

ta

Technical Analysis Library using Pandas and Numpy

Language:Jupyter NotebookLicense:MITStargazers:0Issues:1Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:0Issues:0Issues:0

yake

Single-document unsupervised keyword extraction

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0