col4-eng's repositories

cloud-native-security

云原生安全

Stargazers:31Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AgentInjectTool

改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

API-SecurityEmpire

API Security Projecto aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

ecapture

ecapture是一款无需CA证书,就可以进行HTTPS通讯明文抓包的工具。

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

GetMail

利用NTLM Hash读取Exchange邮件

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:0Issues:0Issues:0

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ldap-log

一个LDAP请求监听器,摆脱dnslog平台和java

Language:RustStargazers:0Issues:0Issues:0

owa_info

获取Exchange信息的小工具

Language:PythonStargazers:0Issues:0Issues:0

post-hub

后渗透:代理、C2、免杀、横向、域渗透

Language:PythonStargazers:0Issues:0Issues:0

rebeyond-Mode

修改版rebeyond

Stargazers:0Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:0Issues:0

RedTeaming-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:0Issues:0

SpringInspector

Java自动代码审计工具,尤其针对Spring框架,核心原理是模拟JVM栈帧进行分析,无需提供源码,通过一个JAR包即可

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Swego

Swiss army knife Webserver in Golang. Keep simple like the python SimpleHTTPServer but with many features

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulnerability-lab

漏洞研究☞OA/中间件/框架/路由器...

Stargazers:0Issues:0Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以 CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:0Issues:0Issues:0