Traxsw's repositories

1135-CobaltStrike-ToolKit

about CobaltStrike

Stargazers:0Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0

ApkShelling

脱Apk使用360加固、梆梆加固、腾讯乐固、百度加固免费版加的壳

Language:JavaStargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Stargazers:0Issues:0Issues:0

DongTai-agent-java

“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EyeJo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gotestwaf

Go Test WAF is a tool to test your WAF detection capabilities against different types of attacks and by-pass techniques

Language:GoLicense:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:0Issues:0

iptv

Collection of publicly available IPTV channels from all over the world

License:UnlicenseStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款开源web应用防火墙

License:GPL-2.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Language:JavaStargazers:0Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:0Issues:0Issues:0

MysqlHoneypot

Use MySQL honeypot to get wechat ID

Language:PythonStargazers:0Issues:0Issues:0

ob-jsjiami

decode jsjiami.com encoding javascript code

Stargazers:0Issues:0Issues:0

OSINT

平时关注的一些情报来源

Stargazers:0Issues:0Issues:0

pocassist

pocassist是一款全新的开源漏洞测试框架,无需代码知识也可实现对poc的在线编辑、管理、测试。 使用之前请先阅读文档。

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0