LeEas1na (Leeasina)

Leeasina

Geek Repo

Location:Moon

Github PK Tool:Github PK Tool

LeEas1na's repositories

WebshellBypass

用于Webshell木马免杀、流量加密传输

Stargazers:3Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:1Issues:0Issues:0

Auto-GPT-ZH

Auto-GPT中文文档及爱好者组织

License:MITStargazers:0Issues:0Issues:0

Bashfuscator

A fully configurable and extendable Bash obfuscation framework. This tool is intended to help both red team and blue team.

License:MITStargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:0Issues:0Issues:0

burp_extensions

Fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.

License:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAV

LoaderGo-快速生成免杀木马GUI版本,bypass主流杀软

Stargazers:0Issues:0Issues:0

ByPassGodzilla

哥斯拉WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

CVE-2022-33679

One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

Language:PythonStargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Language:JavaScriptStargazers:0Issues:0Issues:0

Elkeid

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices.

Language:GoStargazers:0Issues:0Issues:0

fish

肖像大师 中文版 comfyui-portrait-master

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Flash_Mod

Flash水坑修改版-添加操作系统判断,文件下载判断,exe base64编码进js内部无需302跳转伪造页面点击即可下载,js混淆

Language:HTMLStargazers:0Issues:0Issues:0

Forest

基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征

Language:GoStargazers:0Issues:0Issues:0

HackingFernFlower

2023白帽补天大会部分代码

Stargazers:0Issues:0Issues:0

magika

Detect file content types with deep learning

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:0Issues:0Issues:0

powershell-bypass

powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等

Language:C#Stargazers:0Issues:0Issues:0

ptcpdump

Process-aware, eBPF-based tcpdump

License:MITStargazers:0Issues:0Issues:0

reverse_ssh

SSH based reverse shell

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

safeline

长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

scan4all

vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:0Issues:0Issues:0

shell-generate

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

Spring-Kafka-POC-CVE-2023-34040

POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

tutorials

Just Announced - "Learn Spring Security OAuth":

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0

vul

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0