Nan3r's repositories

geacon_apt

geacon for apt profile

log4j

总结log4j利用

Language:GoStargazers:4Issues:1Issues:0

gshark_docker

敏感信息监测gshark docker版

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

chainbreaker

Mac OS X Keychain Forensic Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

collect

方便查找

Stargazers:0Issues:2Issues:0
Language:C#Stargazers:0Issues:1Issues:0

echo

High performance, minimalist Go web framework

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Elkeid

Elkeid is a Cloud-Native Host-Based Intrusion Detection solution project to provide next-generation Threat Detection and Behavior Audition with modern architecture.

Language:RustStargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

getPorts

避免使用被常用工具扫描出端口

Language:PythonStargazers:0Issues:1Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

IRPMon

The goal of the tool is to monitor requests received by selected device objects or kernel drivers. The tool is quite similar to IrpTracker but has several enhancements. It supports 64-bit versions of Windows (no inline hooks are used, only moodifications to driver object structures are performed) and monitors IRP, FastIo, AddDevice, DriverUnload an

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nscan

最轻量,最快速,告警最小的方式资产发现

Stargazers:0Issues:1Issues:0

phpsploit_plus

phpsploit plus

Language:PythonStargazers:0Issues:3Issues:0
Language:GoStargazers:0Issues:1Issues:0

rogue_mysql_server

一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器

Stargazers:0Issues:0Issues:0

sealos

一条命令离线安装高可用kubernetes,3min装完,500M,100年证书,版本不要太全,生产环境稳如老狗

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

Shellcode-Encryptor

A simple shell code encryptor/decryptor/executor to bypass anti virus.

Language:C#Stargazers:0Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

VX-API

Collection of various WINAPI tricks / features used or abused by Malware

Language:CStargazers:0Issues:0Issues:0