Lay0us's starred repositories

Windows-APT-Warfare

著作《Windows APT Warfare:惡意程式前線戰術指南》各章節技術實作之原始碼內容

Language:C++License:GPL-3.0Stargazers:372Issues:0Issues:0

Goby-red

Goby红队版 , Goby社区版poc插件收集-持续更新

Stargazers:18Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,批量分析JAR包搜索,方法调用关系搜索,字符串搜索,Spring组件分析,CFG分析,JVM Stack Frame分析,远程分析Tomcat,进阶表达式搜索,自定义SQL查询,字节码查看,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:752Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Language:C#Stargazers:418Issues:0Issues:0

scf_scanner_server

云函数扫描器

Language:GoStargazers:51Issues:0Issues:0

passive-scan-client

Burp被动扫描流量转发插件

Language:JavaStargazers:62Issues:0Issues:0

burp-awesome-tls

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Language:JavaLicense:GPL-3.0Stargazers:1042Issues:0Issues:0

HostCollisionGUI

直接导入需要碰撞的IP和域名,工具多线程碰撞速度快,访问状态码200成功时则会高亮。

Stargazers:48Issues:0Issues:0

AutoRepeater

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

Language:JavaLicense:MITStargazers:247Issues:0Issues:0

lzCloudSecurity

《云安全攻防入门》教材

Stargazers:972Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:186Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:606Issues:0Issues:0

Hikvision_Info_Leak

Hikivision Infomation Leak Vuln With Redis GetShell

Language:GoStargazers:9Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:1042Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:281Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:69Issues:0Issues:0

RedTeamGUI

Red Team GUI

Language:C#License:GPL-3.0Stargazers:4Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:100Issues:0Issues:0

cve-2023-36802

Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver

Language:CStargazers:107Issues:0Issues:0

Xdecrypt

Xshell Xftp password decrypt

Language:PythonStargazers:393Issues:0Issues:0

mssqlproxy

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Language:PythonLicense:NOASSERTIONStargazers:709Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:937Issues:0Issues:0

ShiroAndFastJson

shiro加fastjson环境

Language:JavaStargazers:102Issues:0Issues:0

hikvision-poc

海康威视iVMS 综合安防任意文件上传 漏洞检测poc

Language:PythonStargazers:84Issues:0Issues:0

daydayEXP

支持自定义Poc文件的图形化漏洞利用工具

Language:JavaLicense:MITStargazers:161Issues:0Issues:0

MDPOCS

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Language:PythonLicense:MITStargazers:544Issues:0Issues:0

Apache-ActiveMQ-RCE

Apache ActiveMQ远程代码执行(RCE)利用工具

Language:JavaStargazers:70Issues:0Issues:0

activemq_Throwable

Apache ActiveMQ (版本 < 5.18.3) RCE

Stargazers:17Issues:0Issues:0

BilibiliPotPlayer

PotPlayer 哔哩哔哩插件:可以直接在 PotPlayer 中播放哔哩哔哩中的视频、直播和音乐

Language:AngelScriptStargazers:1223Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:884Issues:0Issues:0