Mosuan

Mosuan

Geek Repo

Location:ShenZhen

Home Page:http://www.0aa.me/

Github PK Tool:Github PK Tool

Mosuan's starred repositories

ShadowsocksX-NG

Next Generation of ShadowsocksX

Language:SwiftLicense:GPL-3.0Stargazers:32400Issues:942Issues:1354

mimikatz

A little tool to play with Windows security

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11861Issues:781Issues:188

WTF-Solidity

WTF Solidity 极简入门教程,供小白们使用。Now supports English! 官网: https://wtf.academy

Language:SolidityLicense:NOASSERTIONStargazers:11478Issues:143Issues:195

webshell

This is a webshell open source project

FlexGen

Running large language models on a single GPU for throughput-oriented scenarios.

Language:PythonLicense:Apache-2.0Stargazers:9124Issues:111Issues:81

sigma

Main Sigma Rule Repository

Language:PythonLicense:NOASSERTIONStargazers:8265Issues:344Issues:600

V2RayX

GUI for v2ray-core on macOS

Language:Objective-CLicense:GPL-3.0Stargazers:7644Issues:176Issues:322

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

dmca

Repository with text of DMCA takedown notices as received. GitHub does not endorse or adopt any assertion contained in the following notices. Users identified in the notices are presumed innocent until proven guilty. Additional information about our DMCA policy can be found at

Language:DIGITAL Command LanguageStargazers:5509Issues:514Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4079Issues:83Issues:76

ThreatHunter-Playbook

A community-driven, open-source project to share detection logic, adversary tradecraft and resources to make detection development more efficient.

Language:PythonLicense:MITStargazers:4002Issues:372Issues:33

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3477Issues:138Issues:0

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1826Issues:77Issues:1

RemotePotato0

Windows Privilege Escalation from User to Domain Admin.

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:1292Issues:47Issues:44

redteam-tips

关于红队方面的学习资料

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

python-exe-unpacker

A helper script for unpacking and decompiling EXEs compiled from python code.

Language:PythonLicense:GPL-3.0Stargazers:897Issues:25Issues:26

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:872Issues:22Issues:14

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Ghost-In-The-Logs

Evade sysmon and windows event logging

Language:CLicense:MITStargazers:612Issues:17Issues:3

Security-Operation-Book

常见的攻击行为监测特征及方法,涵盖端点和流量,未包含PowerShell和Sysmon。预祝运营生活愉快!

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

EBurst

这个脚本主要提供对Exchange邮件服务器的账户爆破功能,集成了现有主流接口的爆破方式。

Language:PythonStargazers:326Issues:4Issues:0

SecAcademic

记录我的安全学术学习

Hunting-guide

Personal basics collection library

TrustlookWannaCryToolkit

WannaCryToolkit scanner and removal toolkit