Y2pj's repositories

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:0Issues:1Issues:0

BypassAV-1

c++ shellcode loader

Language:C++Stargazers:0Issues:1Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

CVE-2021-26855

CVE-2021-26855 exp

Language:GoStargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Language:CStargazers:0Issues:0Issues:0

fiction_house

小说精品屋是一个多平台(web、安卓app、微信小程序)、功能完善的屏幕自适应小说漫画连载系统,包含精品小说专区、轻小说专区和漫画专区。包括小说/漫画分类、小说/漫画搜索、小说/漫画排行、完本小说/漫画、小说/漫画评分、小说/漫画在线阅读、小说/漫画书架、小说/漫画阅读记录、小说下载、小说弹幕、小说/漫画自动采集/更新/纠错、小说内容自动分享到微博、邮件自动推广、链接自动推送到百度搜索引擎等功能。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

fofa_viewer

一个简单易用的fofa客户端,使用javafx编写,便于跨平台使用

Language:JavaStargazers:0Issues:0Issues:0

GadgetProbe

Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

gfstudy

go frame框架基础介绍

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

goon

goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。

Stargazers:0Issues:1Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Language:PythonStargazers:0Issues:2Issues:0

JNDI

JNDI 注入利用工具

Language:JavaStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:1Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pocassist

pocassist是一款全新的开源漏洞测试框架,无需代码知识也可实现对poc的在线编辑、管理、测试。 使用之前请先阅读文档。

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

seeyon_exp

致远OA综合利用工具

Language:PythonStargazers:0Issues:1Issues:0

subfinder

Subfinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

v8.go

V8 JavaScript engine bindings for Go

Language:C++License:MITStargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

Language:Objective-CLicense:MITStargazers:0Issues:1Issues:0