Michael's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

attack_range

A tool that allows you to create vulnerable instrumented local or cloud environments to simulate attacks against and collect the data into Splunk

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range_cloud

Attack Range to test detection against nativel serverless cloud services and environments

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attack_range_local

Build a attack range in your local machine

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything you'll need to know about web-application firewalls (WAF).

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bug-Bounty-Toolz

BBT - Bug Bounty Tools

Language:PythonStargazers:0Issues:0Issues:0

burp_data_collector

A Burp plugin that collects Burp request parameters, directories, paths and file names into the database for sorting

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、甲乙代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

License:GPL-3.0Stargazers:0Issues:0Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

JCTokenUtil

Windows访问令牌查看及利用工具

Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

kscan

Kscan是一款轻量级的资产发现工具,可针对IP/IP段或资产列表进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。

Language:GoStargazers:0Issues:0Issues:0

LSpider

LSpider 一个为被动扫描器定制的前端爬虫

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

malware_training_vol1

Materials for Windows Malware Analysis training (volume 1)

Language:AssemblyStargazers:0Issues:0Issues:0

malwoverview

Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox and it is able to scan Android devices against VT and HA.

License:GPL-3.0Stargazers:0Issues:0Issues:0

MBE

Course materials for Modern Binary Exploitation by RPISEC

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

nosafer.github.io

在线漏洞平台

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecOpsDev

自己闲来无事所写以及工作中抽取的安全/运维/开发方面的小脚本

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:0Issues:0Issues:0

threatresearch

I wanted to call this repo "Nuclear Football Codes". I was outvoted..

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0