Ice-001's repositories

-

收集的文章

Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

HowToCook

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

License:UnlicenseStargazers:0Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Stargazers:0Issues:0Issues:0

nkn-tunnel

Tunnel tcp through NKN client.

License:Apache-2.0Stargazers:0Issues:0Issues:0

notion-zh_CN

notion 中文化

Stargazers:0Issues:0Issues:0

nuclei-burp-plugin

Nuclei plugin for BurpSuite

License:MITStargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样

License:MPL-2.0Stargazers:0Issues:0Issues:0

qqwry.dat

自动更新的纯真ip库,每天自动更新

License:GPL-2.0Stargazers:0Issues:0Issues:0

CC-attack

Using Socks4/5 proxy to make a multithreading Http-flood/Https-flood (cc) attack.

License:GPL-2.0Stargazers:0Issues:0Issues:0

chuandashi

赛博传达室老大爷

Stargazers:0Issues:0Issues:0

Ortau

一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

Socks5

Socks5代理服务器搭建脚本/Socks5 shortcut creation script

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

dataease

人人可用的开源数据可视化分析工具。

License:GPL-2.0Stargazers:0Issues:0Issues:0

threat-broadcast

威胁情报播报

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GC2-sheet

GC2 is a Command and Control application that allows an attacker to execute commands on the target machine using Google Sheet and exfiltrate data using Google Drive.

Stargazers:0Issues:0Issues:0

natpass

新一代NAT内网穿透+shell+vnc工具

License:MITStargazers:0Issues:0Issues:0

MateuszEx

bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题

Stargazers:0Issues:0Issues:0

Aggressor

Ladon for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。

Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

License:GPL-3.0Stargazers:0Issues:0Issues:0

GoogleAuth

CobaltStrike and Google Auth twice

Stargazers:0Issues:0Issues:0

password_brute_dictionary

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Stargazers:0Issues:0Issues:0