Peithon's repositories

JustC2file

Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)

scLoader

CS shellcode 加载器

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:0Issues:1Issues:0

Automatic-permission-maintenance

CobaltStrike 上线自动权限维持插件

Stargazers:0Issues:0Issues:0

BILIBILI-HELPER

B站,哔哩哔哩(Bilibili)自动签到投币工具,每天轻松获取65经验值,支持每日自动投币,银瓜子兑换硬币,领取大会员福利,大会员月底给自己充电等功能。呐!赶快和我一起成为Lv6吧!

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

burp-api-drops

burp插件开发指南

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

Stargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Stargazers:0Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 / CVE-2023-21931 / CVE-2023-21979 一键检测

Language:GoStargazers:0Issues:0Issues:0

CVE-2023-25157

CVE-2023-25157 - GeoServer SQL Injection - PoC

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-4966

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

FRIDA-DEXDump

Fast search and dump dex on memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

IcmpLog

一个监听icmp请求的小程序

Stargazers:0Issues:0Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

libesedb

Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:1Issues:0

Orangetw-CTF-Web-Challenges

Collection of CTF Web challenges I made

Stargazers:0Issues:0Issues:0

Peithon

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

vlmcsd

KMS Emulator in C (currently runs on Linux including Android, FreeBSD, Solaris, Minix, Mac OS, iOS, Windows with or without Cygwin)

Stargazers:0Issues:0Issues:0

WeChatExtension-ForMac

Mac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)

License:MITStargazers:0Issues:0Issues:0