Jerusalemsbell's repositories

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0
Language:RustLicense:MITStargazers:0Issues:0Issues:0

behinder_source

冰蝎的源码(Decompile & Fixed)

Language:JavaStargazers:0Issues:1Issues:0

bhg

Code samples for No Starch Press Black Hat Go

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

bilibili-backup

网上传的,咱也不知道是啥

Language:GoStargazers:0Issues:0Issues:0

bluekeep_CVE-2019-0708_poc_to_exploit

Porting BlueKeep PoC from @Ekultek to actual exploits

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

book

个人认为对技术提升很不错的书

Stargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:1Issues:0

DNSDelivery

DNSDelivery provides delivery and in memory execution of shellcode or .Net assembly using DNS requests delivery channel.

Language:PowerShellStargazers:0Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Stargazers:0Issues:0Issues:0

gadgetinspector

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:0Issues:0Issues:0

Medusa

:cat2:Medusa是一个漏洞扫描平台,单目标秒级探测。 http://medusa.ascotbe.com

License:GPL-3.0Stargazers:0Issues:0Issues:0

metarget

framework providing automatic constructions of vulnerable infrastructures

License:MITStargazers:0Issues:0Issues:0

notes

Security & Development

Stargazers:0Issues:0Issues:0

Obfuscapk

An automatic obfuscation tool for Android apps that works in a black-box fashion, supports advanced obfuscation features and has a modular architecture easily extensible with new techniques

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Language:PythonStargazers:0Issues:0Issues:0

sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Stargazers:0Issues:0Issues:0

TideFinger

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Language:PythonStargazers:0Issues:1Issues:0

trivy

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers Written in Go

Language:GoLicense:MITStargazers:0Issues:1Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

Language:GoLicense:MITStargazers:0Issues:0Issues:0

WiFi-Pumpkin

Framework for Rogue Wi-Fi Access Point Attack

License:GPL-3.0Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Stargazers:0Issues:0Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0