KangD1W2's repositories

Amsi-Bypass-Powershell

This repo contains some Amsi Bypass methods i found on different Blog Posts.

Stargazers:1Issues:0Issues:0

bypassAV

免杀shellcode加载器

Language:GoStargazers:0Issues:1Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0

CS-Loader

CS免杀

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Stargazers:0Issues:0Issues:0

CVE-2021-22986

CVE-2021-22986 & F5 BIG-IP RCE

Language:PythonStargazers:0Issues:1Issues:0

Evaluation_tools

测评工具

Stargazers:0Issues:0Issues:0

facebook-533m

The download links for facebooks 533m user account leak

Stargazers:0Issues:0Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Language:GoLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Stargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find a security vulnerability in the application.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193

Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

scf-proxy

云函数代理服务

Language:GoStargazers:0Issues:0Issues:0

smarGate

内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

subdomain_shell

一键调用subfinder+ksubdomain+httpx 强强联合 从域名发现-->域名验证-->获取域名标题、状态码以及响应大小 最后保存结果,简化重复操作命令

Stargazers:0Issues:0Issues:0

Viper

metasploit-framework 图形界面 / 图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulhub_Writeup

vulhub靶场个人writeup,转载引用请注明地址,坑点补充联系作者。- -

License:MITStargazers:0Issues:0Issues:0

Vulns

Record vulnerabilities and tricks found by me or my team.

Stargazers:0Issues:1Issues:0

web-clipper

For Notion,OneNote,Bear,Yuque,Joplin。Clip anything to anywhere

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

web-log-parser

An open source analysis web log tool

Language:HTMLStargazers:0Issues:0Issues:0

wiki

WgpSec 公开POC WIKI文库 @PeiQi0 师傅

Stargazers:0Issues:0Issues:0

X-AutoXray

AutoScan 有多个目标时,调用xray+rad进行自动扫描

Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0