Jay's repositories

RedTeamTools

记录自己写的部分工具

Language:PythonStargazers:1Issues:1Issues:0

1earn

所有的“无用之书”,终究都会是有用的

Language:HTMLStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:1Issues:0
Language:CSSLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and PEzor.

License:MITStargazers:0Issues:0Issues:0

Cobalt4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

CScan

基于网络爬虫的漏洞检测系统,主要使用网络爬虫利用C#的可视化简便编程和强大的核心库以及第三方开发的控件框架,开发出一套可以对漏洞进行扫描、分析进而得出扫描报告以及给出修复建议的系统。通过测试与试运行,该系统能够满足用户的需求,具备简化渗透测试流程工作流程,节约渗透测试的人力物力的投入,使用方便,有较高的漏洞扫描准确率等优点。

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

fofa2Xray

User fofa api get hosts and xray to webscan.

License:MITStargazers:0Issues:0Issues:0

Fortify-1

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

github-cve-monitor

实时监控github上新增的cve和安全工具更新,多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:1Issues:0

LangSrcCurise

SRC子域名资产监控

Language:PythonStargazers:0Issues:1Issues:0

LinuxCheck

linux信息收集/应急响应/常见后门检测脚本

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

MonitorClient

网站实时监控文件变动及webshell检测查杀工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

OffenPowerSh

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoCBox

PoCBox - 赏金猎人的脆弱性测试辅助平台(破300star写重构版本,400star免费线上版本开放【在线食用地址:http://pocbox.pwnhoo.com:68/ 】,1000star开源重构全新版本!)

Stargazers:0Issues:0Issues:0

PyFuscation

Obfuscate powershell scripts by replacing Function names, Variables and Parameters.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:1Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

VayneScan

常用漏洞一键化自动扫描,解决平时渗透测试中的重复工作~

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Language:GoStargazers:0Issues:1Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0