M0uzai5i's starred repositories

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Stargazers:15Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:896Issues:0Issues:0

net-penetrate-http-and-https-simple

内网穿透、GUI、一键启动、不限速,内置日志

Language:JavaLicense:Apache-2.0Stargazers:318Issues:0Issues:0

PhishingBook

红蓝对抗:钓鱼演练资源汇总&备忘录

Stargazers:913Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1433Issues:0Issues:0

Fanzhi

《FanZhi-攻击与反制的艺术》

Stargazers:58Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:847Issues:0Issues:0

pentest-hub

Web打点

Language:HTMLStargazers:248Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Stargazers:577Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5377Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:4738Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:598Issues:0Issues:0

Suture_Box

集合渗透测试常用工具进行一键扫描的缝合怪

Language:PythonStargazers:215Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1762Issues:0Issues:0

command

红队常用命令速查

License:MITStargazers:947Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:651Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites. Contact us via contact@wpscan.com

Language:RubyLicense:NOASSERTIONStargazers:8410Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1258Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3452Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4709Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:JavaLicense:GPL-3.0Stargazers:2773Issues:0Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:381Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

License:GPL-3.0Stargazers:2Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:15563Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4435Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Language:JavaStargazers:697Issues:0Issues:0

SeeyonExploit-GUI

致远OA综合利用工具

Stargazers:221Issues:0Issues:0

mbtm

攻击流量模拟 用于迷惑蓝队 分散蓝队精力 混淆真实攻击流量

Language:PythonStargazers:198Issues:0Issues:0

CVE-2022-21661-WordPress-Core-5.8.2-WP_Query-SQL-Injection

WordPress Core 5.8.2 - 'WP_Query' SQL Injection

Stargazers:16Issues:0Issues:0