Trisscute's repositories

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

what-is-ebpf-personal-translation

what-is-ebpf-个人非官方翻译

Stargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

weiboSpider

新浪微博爬虫,用python爬取新浪微博数据

Stargazers:0Issues:0Issues:0

weibo-crawler

新浪微博爬虫,用python爬取新浪微博数据,并下载微博图片和微博视频

Stargazers:0Issues:0Issues:0

thinkphp_gui_tools

ThinkPHP 漏洞 综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含, 宝塔绕过

Stargazers:0Issues:0Issues:0

Burpsuite-UAScan

Burpsuite插件:被动进行未授权访问或越权操作的扫描

Stargazers:0Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

weblogic_cmd_plus

weblogic full vulnerability exploit tool, support T3/XMLDecoder vulnerability scanning .

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

skyscorpion

新版将不再对外公开发布。天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改了部分API接口代码。

Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

License:Apache-2.0Stargazers:0Issues:0Issues:0

Glass

Glass是一款针对资产列表的快速指纹识别工具,通过调用Fofa/ZoomEye/Shodan/360等api接口快速查询资产信息并识别重点资产的指纹,也可针对IP/IP段或资产列表进行快速的指纹识别。

Stargazers:0Issues:0Issues:0

webshell

php免杀D盾webshell生成工具

Stargazers:0Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

SSTap-Rule

支持更多游戏规则,让SSTap成为真正的“网游加速器”

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

AntSwordSource

antSword的源码和加载器

Stargazers:0Issues:0Issues:0

cloudflare-scrape

A Python module to bypass Cloudflare's anti-bot page.

License:MITStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

HdirScan

HdirScan

Stargazers:0Issues:0Issues:0

php-webshells

Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

Stargazers:0Issues:0Issues:0