PROBIOTICS4

PROBIOTICS4

Geek Repo

Location:Russian

Github PK Tool:Github PK Tool

PROBIOTICS4's repositories

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

CrossC2-1

来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本

Language:CStargazers:0Issues:0Issues:0

GeneticAlgorithms-With-Go

Leaning GeneticAlgorithms With Go

Language:GoStargazers:0Issues:0Issues:0

GeneticAlgorithms-With-Python

Learning GeneticAlgorithms with Python

Language:PythonStargazers:0Issues:0Issues:0

GoogleHacking-Page

This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.

Stargazers:0Issues:0Issues:0

Huorong_Vulnerabilities

Huorong Internet Security vulnerabilities 火绒安全软件漏洞

Language:CLicense:MITStargazers:0Issues:0Issues:0

JNDI

JNDI 注入利用工具

Language:JavaStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

ListRDPConnections

C# 读取本机对外RDP连接记录和其他主机对该主机的连接记录,从而在内网渗透中获取更多可通内网网段信息以及定位运维管理人员主机

Language:C#Stargazers:0Issues:0Issues:0

netcat

分享一个免杀的netcat.exe

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:0Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

shell

Linux命令行与shell脚本编程大全案例

Language:ShellStargazers:0Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

License:MITStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Stargazers:0Issues:0Issues:0