badguy0827's repositories

bypassAV

借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件

Language:PowerShellStargazers:1Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise

Language:CodeQLLicense:MITStargazers:1Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

SecurityInterview

收集厂商安全面经

Stargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 9 methods.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-34486

Windows Etw LPE

Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

go-mimikatz

A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.

Stargazers:0Issues:0Issues:0

HackJava

《深入理解Java代码审计》

Stargazers:0Issues:0Issues:0

HellgateLoader_CSharp

Load shelcode via HELLGATE, rewrite hellgate for learning purpose.

Stargazers:0Issues:0Issues:0

maketoolkit-db

Search database collection from github project or internet.

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

PoC-CVE-2021-30632

PoC CVE-2021-30632 - Out of bounds write in V8

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

scripts

Shadowsocks/SS一键脚本、ShadowsocksR/SSR一键脚本、V2Ray一键脚本、trojan一键脚本、VPS教程

Language:ShellLicense:WTFPLStargazers:0Issues:0Issues:0

SharpADUserIP

提取DC日志,快速获取域用户对应IP地址

Stargazers:0Issues:0Issues:0

SpringSecurity

A list for Spring Security

Stargazers:0Issues:0Issues:0

tencentcloud-sdk-python

Tencent Cloud API 3.0 SDK for Python

License:Apache-2.0Stargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0