N0one (N0ooooone)

N0ooooone

Geek Repo

Company:Alimama

Location:Singapore

Github PK Tool:Github PK Tool

N0one's repositories

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Stargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Wikitten

Wikitten is a small, fast, PHP wiki, and the perfect place to store your notes, code snippets, ideas, and so on.

License:MITStargazers:0Issues:0Issues:0

Apache-Solr-RCE

Apache Solr Exploits 🌟

Stargazers:0Issues:0Issues:0

spear-framework

Best vulnerability library platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

ProcessInjection

The program is designed to demonstrate various process injection techniques

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentestlab

Fast and easy script to manage pentesting training apps

Stargazers:0Issues:0Issues:0

wenyan-lang

文言文編程語言 A programming language for the ancient Chinese.

License:MITStargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-threat-intelligence

A curated list of Awesome Threat Intelligence resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

MemoryModule

Load dll/exe from memory. Support .NET "AnyCPU" platform!

License:MITStargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

License:MITStargazers:0Issues:0Issues:0

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

masnmapscan-V1.0

一款端口扫描器。整合了masscan和nmap两款扫描器,masscan扫描端口,nmap扫描端口对应服务,二者结合起来实现了又快又好地扫描。并且加入了防火墙的功能

Stargazers:0Issues:0Issues:0

wooyun-drops-tools

乌云知识库小工具

Language:TSQLLicense:MITStargazers:0Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

License:NOASSERTIONStargazers:0Issues:0Issues:0

pycobalt

Python API for Cobalt Strike

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0