Trump's repositories

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:1Issues:0

All-Payloads-Web-Shells

All Payload List

Stargazers:0Issues:0Issues:0

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:0Issues:1Issues:0

burp-log4shell

Log4Shell scanner for Burp Suite

License:GPL-3.0Stargazers:0Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Loader and Key-Generator ||

Stargazers:0Issues:0Issues:0
License:MPL-2.0Stargazers:0Issues:0Issues:0

CNVD-2021-49104

泛微E-Office文件上传漏洞exp,可批量getshell

Stargazers:0Issues:0Issues:0

csOnvps

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

License:GPL-3.0Stargazers:0Issues:0Issues:0

goproxy

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Log4j2-RCE-Scanner

BurpSuite Extension: Log4j RCE Scanner

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Log4j2Scan-2

log4j2 burp扫描插件 | 兼容各种格式的请求 | 漏报少 | 标识性Payload | 绕waf

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

log4j2Scan-pmiaowu

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Stargazers:0Issues:0Issues:0

Log4jCenter

Exploiting CVE-2021-44228 in vCenter for remote code execution and more.

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

LogXj

用于探测Log4j漏洞, 将它POC的威力最大化, POC验证成功后会立即收到目前机器的系统主机名、时间、版本号、用户名、环境变量以及Log4j路径、java版本号、中间件信息等信息.

Language:PythonStargazers:0Issues:1Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Language:GoStargazers:0Issues:1Issues:0

port-mux

Connect SSH, HTTP, VNC, etc. on same port. 在一个端口上连接SSH、HTTP、VNC等服务

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PowerScanner

面向HW的红队半自动扫描器

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

QingScan

一个漏洞扫描器粘合剂,添加目标后30款工具自动调用;支持 web扫描、系统扫描、子域名收集、目录扫描、主机扫描、主机发现、组件识别、URL爬虫、XRAY扫描、AWVS自动扫描、POC批量验证,SSH批量测试、vulmap。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

License:MITStargazers:0Issues:0Issues:0

SeeyonExploit-GUI

致远OA综合利用工具

Stargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:1Issues:0

UserAdd

Bypass AV 用户添加

Language:C#Stargazers:0Issues:1Issues:0