TimeBoat's repositories

MemoryModule

Library to load a DLL from memory.

Language:CLicense:MPL-2.0Stargazers:1Issues:0Issues:0

anhkgg-tools

Anhkgg's Tools

License:Apache-2.0Stargazers:0Issues:0Issues:0

archey-osx

An archey script clone for OS X

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CarbonCopy

A tool which creates a spoofed certificate of any online website and signs an Executable for AV Evasion. Works for both Windows and Linux

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

evennia

Python MUD/MUX/MUSH/MU* development system

License:NOASSERTIONStargazers:0Issues:0Issues:0

gfwlist

The one and only one gfwlist here

License:LGPL-2.1Stargazers:0Issues:0Issues:0

hammerspoon-config

🔨🥄 Laziness constitute the primary productive force.

Language:LuaStargazers:0Issues:0Issues:0

How-To-Secure-A-Linux-Server

An evolving how-to guide for securing a Linux server.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Intranet-Penetration

内网渗透必备工具。

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mudcore

lpmud 开发框架核心代码,方便新 mud 开发。

License:MITStargazers:0Issues:0Issues:0

nw-tips

win内网_域控安全

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

POC-T

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Stargazers:0Issues:0Issues:0

PPGo_Job

PPGo_Job是一款可视化的、多人多权限的、一任务多机执行的定时任务管理系统,采用golang开发,安装方便,资源消耗少,支持大并发,可同时管理多台服务器上的定时任务。

License:Apache-2.0Stargazers:0Issues:0Issues:0

PyLadon

Ladon NetScan For Python (PortScan/OnlinePC/VulScan/Struts2/Weblogic/Exploit/GetShell/MS17010)

Language:PythonStargazers:0Issues:1Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

stegify

Go tool for LSB steganography, capable of hiding any file within an image.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Terminal

The new Windows Terminal, and the original Windows console host -- all in the same place!

Language:C++License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:MakefileStargazers:0Issues:0Issues:0

USTC-CS-Courses-Resource

:heart:**科学技术大学计算机学院课程资源(https://mbinary.xyz/ustc-cs/)

Language:C++Stargazers:0Issues:0Issues:0

vue-blog-generater

a single static blog generater use vue components and markdown files

Language:VueLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0