Ice-001's starred repositories

Beacon

重构Beacon

Language:CStargazers:68Issues:0Issues:0

frp

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Language:GoStargazers:176Issues:0Issues:0

JNDIMap

JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, including a variety of methods to bypass higher-version JDK

Language:JavaStargazers:260Issues:0Issues:0

dnSpyEx

Continue to develop the dnSpy project

Stargazers:36Issues:0Issues:0

Yj_learning

天问之路

Language:C++License:MITStargazers:21Issues:0Issues:0

nuclei_poc

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Language:PythonLicense:CC0-1.0Stargazers:489Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:909Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4887Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1432Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

Language:JavaStargazers:649Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:385Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:884Issues:0Issues:0

MemShellGene

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Language:JavaStargazers:129Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6441Issues:0Issues:0

PHPSerialize-labs

【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。

Language:PHPLicense:GPL-3.0Stargazers:116Issues:0Issues:0

FilelessAgentMemShell

无需文件落地Agent内存马生成器

Language:JavaStargazers:210Issues:0Issues:0

password_brute_dictionary

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Language:PythonStargazers:1148Issues:0Issues:0

C2

C2-下一代RAT

Stargazers:284Issues:0Issues:0

JsRpc

远程调用(rpc)浏览器方法,免去抠代码补环境

Language:GoStargazers:1103Issues:0Issues:0

minichat

Minichat,Go语言实现的极简、极轻、无痕、匿名的聊天工具。

Language:JavaScriptLicense:MITStargazers:353Issues:0Issues:0

hass-xiaomi-miot

Automatic integrate all Xiaomi devices to HomeAssistant via miot-spec, support Wi-Fi, BLE, ZigBee devices. 小米米家智能家居设备接入Hass集成

Language:PythonLicense:Apache-2.0Stargazers:4346Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:710Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Language:C++Stargazers:305Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:4045Issues:0Issues:0

miscan

一款简单好用的漏洞管理工具,支持本地和协作两种模式。

Stargazers:124Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:208Issues:0Issues:0

HijackLibs

Project for tracking publicly disclosed DLL Hijacking opportunities.

License:GPL-3.0Stargazers:635Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:887Issues:0Issues:0

--Java

代码审计知识点整理-Java

Stargazers:514Issues:0Issues:0

SharpThief

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:308Issues:0Issues:0