Whiterca's repositories

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:1Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

baiduwp-php

A tool to get the download link of the Baidu netdisk / 一个获取百度网盘分享链接下载地址的工具

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Banshee

Experimental Windows x64 Kernel Rootkit.

Language:C++Stargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

License:Apache-2.0Stargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360,360核晶。

Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

evilgophish

evilginx3 + gophish

License:MITStargazers:0Issues:0Issues:0

Hades-Windows

Hades HIDS/HIPS for Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

In-Swor

一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

Language:C++License:CC0-1.0Stargazers:0Issues:0Issues:0

Jie

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information gathering, and exploitation, elevating it to an indispensable toolkit for both security professionals and penetration testers.(expectations)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Kunlun-M

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

License:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ocean_ctf

CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,

License:MITStargazers:0Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了500多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

prismx

:: 棱镜 X · 一体化的轻量型跨平台渗透系统

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

Rookie

漏洞扫描

License:MPL-2.0Stargazers:0Issues:0Issues:0

RustBypassMap

rust 免杀,方法记录 - 偶尔更新

Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

License:MITStargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名,图标,详细信息复制到没有签名的exe中,作为免杀,权限维持,伪装的一种小手段。

License:MITStargazers:0Issues:0Issues:0

test

This is test

Stargazers:0Issues:1Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:0Issues:0Issues:0

w3a_SOC

元豚科技 - 基于日志安全分析做切入,做最好用的「云原生安全运维工作台」

License:NOASSERTIONStargazers:0Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

License:MITStargazers:0Issues:0Issues:0

WinArk

Windows Anti-Rootkit Tool

Language:C++License:MITStargazers:0Issues:0Issues:0

zfile

在线云盘、网盘、OneDrive、云存储、私有云、对象存储、h5ai、上传、下载

License:MITStargazers:0Issues:0Issues:0