SuPejkj's repositories

360Quake

360 QuakeAPI批量查询工具

Language:PythonStargazers:0Issues:0Issues:0

AggressorScripts_0x727

Cobalt Strike AggressorScripts For Red Team

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

License:GPL-3.0Stargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Stargazers:0Issues:0Issues:0

CS-Loader

CS免杀

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Stargazers:0Issues:0Issues:0

ENScan

基于爱企查的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线

Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

fastjson-c3p0

fastjson不出网利用、c3p0

Stargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang来bypassAV

Stargazers:0Issues:0Issues:0

h8mail

Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

License:NOASSERTIONStargazers:0Issues:0Issues:0

hollows_hunter

Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

hostscan

自动化Host碰撞工具,帮助红队快速扩展网络边界,获取更多目标点

Stargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

jmet_ActiveMQ_-Tools

Java Message Exploitation Tool

License:MITStargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

NSGenCS

Extendable payload obfuscation and delivery framework

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

PentestNote

个人输出,经验/思路/想法/总结/. . .

Stargazers:0Issues:0Issues:0

poc-

一个通用的web poc模版

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pystinger

Bypass firewall for traffic forwarding using webshell 一款使用webshell进行流量转发的出网工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

Troy

特洛伊-免杀webshell生成工具PLUS

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0