Ice-001's repositories

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaScriptStargazers:0Issues:0Issues:0

BadUSB

Using the USB protocol vulnerability, by changing the USB internal firmware, after the normal USB interface access, simulate the function of external mouse and keyboard, so as to make the target host to execute the well-constructed command

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Cobra

Source Code Security Audit (源代码安全审计)

License:MITStargazers:0Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptStargazers:0Issues:0Issues:0

frida-skeleton

基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情

License:MITStargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

Kunlun-M

Kunlun-Mirror 专注于安全研究员使用的审计辅助工具

License:MITStargazers:0Issues:0Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Stargazers:0Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(白嫖版) burp 验证码 识别 burp插件

Stargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

License:MITStargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

PickleC2

PickleC2 is a post-exploitation and lateral movements framework

Stargazers:0Issues:0Issues:0

pocassist

全新的开源漏洞测试框架,实现poc在线编辑、运行、批量测试。使用文档:

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

License:MITStargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

scf-proxy

云函数代理服务

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

vftool

A simple macOS Virtualisation.framework wrapper

License:MITStargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Stargazers:0Issues:0Issues:0

xp_CAPTCHA

burp 验证码识别 调用接口 准确率更高

Stargazers:0Issues:0Issues:0