Warren's repositories

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

365CS

CobaltStrike优秀资源

Stargazers:0Issues:0Issues:0

avbypass

简单go加载器实现免杀360 火绒

Stargazers:0Issues:0Issues:0

brutespray

Brute-Forcing from Nmap output - Automatically attempts default creds on found services.

License:MITStargazers:0Issues:0Issues:0

bypassAV

破产版免杀

Stargazers:0Issues:0Issues:0

Cobaltstrike_4.3_Source

Cobaltstrike4.3源码

Stargazers:0Issues:0Issues:0

cube

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Stargazers:0Issues:0Issues:0

CVE-2021-26084

CVE-2021-26084 Remote Code Execution on Confluence Servers

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DahuaConsole

Dahua Console, access internal debug console and/or other researched functions in Dahua devices. Feel free to contribute in this project.

License:MITStargazers:0Issues:0Issues:0

DeepLearningImageCaptcha2

Deep LearningImage Captcha 2

License:GPL-3.0Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

License:Apache-2.0Stargazers:0Issues:0Issues:0

HackShiro

《Shiro漏洞学习》

Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike

License:Apache-2.0Stargazers:0Issues:0Issues:0

oFx

漏洞批量扫描框架,0Day/1Day全网概念验证,~~刷洞,刷肉鸡用~~

License:GPL-3.0Stargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)查杀工具

License:MITStargazers:0Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

License:GPL-3.0Stargazers:0Issues:0Issues:0

sec-wiki

ApacheCN 安全知识库

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:0Issues:0Issues:0

ShadowSteal

Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpADUserIP

提取DC日志,快速获取域用户对应IP地址

Stargazers:0Issues:0Issues:0

shellcodeloading

shellcode加载器 golang 分离免杀

Stargazers:0Issues:0Issues:0

teamserver-prop

TeamServer.prop is an optional properties file used by the Cobalt Strike teamserver to customize the settings used to validate screenshot and keylog callback data, which allows you to tweak the fix for the “HotCobalt” vulnerability. This repository contains an example file that contains the default settings.

License:Apache-2.0Stargazers:0Issues:0Issues:0

VPS-web-hacking-tools

Automatically install some web hacking/bug bounty tools.

License:MITStargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Stargazers:0Issues:0Issues:0

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

Stargazers:0Issues:0Issues:0