Thinkergod's repositories

AoiAWD

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

Language:PHPLicense:AGPL-3.0Stargazers:6Issues:0Issues:0

awvs13_batch_py3

针对 AWVS扫描器开发的批量扫描脚本,支持联动xray、burp、w13scan等被动批量

Stargazers:0Issues:0Issues:0

BlueShell

红蓝对抗跨平台远控工具

Stargazers:0Issues:0Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Stargazers:0Issues:0Issues:0

bypassAV

免杀shellcode加载器

Stargazers:0Issues:0Issues:0

BypassAv-web

nim一键免杀

Stargazers:0Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

License:GPL-2.0Stargazers:0Issues:0Issues:0

CrossC2

来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-17519

Apache Flink 目录遍历漏洞批量检测 (CVE-2020-17519)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-26856

CVE-2021-26855 SSRF Exchange Server

Stargazers:0Issues:0Issues:0

CVE-Exploits

PoCs for public CVE's I have been working on.

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

goindex-theme-acrou

This is a goindex theme.一个goindex的扩展主题。

License:MITStargazers:0Issues:0Issues:0

Juggler

A system that may trick hackers. 针对黑客的拟态欺骗系统。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mail-Probe

邮箱探针后台管理系统

Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

Malware-Picture

恶意软件原理图

Stargazers:0Issues:0Issues:0

myscan

myscan 被动扫描

License:GPL-2.0Stargazers:0Issues:0Issues:0

react-big-screen

一个基于 React、Dva、DataV、ECharts 框架的 " 数据大屏项目 "。支持数据动态刷新渲染、屏幕适配、数据请求模拟、局部样式、图表自由替换/复用等功能。这里是旧代码,请前往gitee查看最新代码

License:MITStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTF's)

Stargazers:0Issues:0Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

UrbanBishopLocal

A port of FuzzySecurity's UrbanBishop project for inline shellcode execution

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wooyun_final

根据hanc00l和m0l1ce提供的数据构建docker版的乌云漏洞库,包含8.8W漏洞信息

Stargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0