black-A

black-A

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

black-A's repositories

-Baseline-check

windows和linux基线检查,配套自动化检查脚本。纯手打。

Language:ShellStargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:0Issues:0Issues:0

code-snippets

Various code snippets

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonStargazers:0Issues:0Issues:0

CTFd

CTFs as you need them

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

fofax

fofax is a command line query tool based on the API of https://fofa.info/, simple is the best!

License:GPL-3.0Stargazers:0Issues:0Issues:0

go-dork

The fastest dork scanner written in Go.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

License:MITStargazers:0Issues:0Issues:0

jsForward

解决web及移动端H5数据加密Burp调试问题

Language:GoStargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MISP

MISP (core software) - Open Source Threat Intelligence and Sharing Platform

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PEGASUS-LIME-HVNC

For the time being, project will be published like this, more as test of my protector project.

Stargazers:0Issues:0Issues:0

PegasusHVNC

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Language:C#Stargazers:0Issues:0Issues:0

PegasusHVNCclient

This repo is just to teach owner a lesson, that life isnt Turkish soap drama and that there are consequences of behaving like soap actress ;)

Stargazers:0Issues:0Issues:0

php-SER-libs

php反序列化靶场,集合了常见的php反序列化漏洞——由这周末在做梦制作

Language:PHPStargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

post-hub

后渗透:代理、C2、免杀、横向、域渗透

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南(持续补充各公司招聘面试题目和侧重点)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0