tahm's repositories

audit-documentation

Documentation and specifications

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

bistoury

Bistoury是去哪儿网的java应用生产问题诊断工具,提供了一站式的问题诊断方案

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

cipherli.st

Ciplerli.st - strong ciphers for NGINX, Apache and Lighttpd

Language:HTMLStargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:0Issues:0Issues:0

codeql-cli-binaries

Binaries for the CodeQL CLI

License:NOASSERTIONStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-22205

Pocsuite3 For CVE-2021-22205

Stargazers:0Issues:0Issues:0

dnstunnel

dns tunnel C2

Stargazers:0Issues:0Issues:0

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

License:MITStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

generative_agents

Generative Agents: Interactive Simulacra of Human Behavior

License:Apache-2.0Stargazers:0Issues:0Issues:0

java-object-searcher

java内存对象搜索辅助工具

Stargazers:0Issues:0Issues:0

kcp

KCP - A Fast and Reliable ARQ Protocol (快速可靠传输协议)

License:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

llama_generative_agent

A generative agent implementation for LLaMA based models, derived from langchain's implementation.

License:Apache-2.0Stargazers:0Issues:0Issues:0

nessus

nessus crack for docker

Stargazers:0Issues:0Issues:0

nvdcve

NVD/CVE as JSON files

License:NOASSERTIONStargazers:0Issues:0Issues:0

pandora

潘多拉,一个让你呼吸顺畅的ChatGPT。Pandora, a ChatGPT that helps you breathe smoothly.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ProcessHacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware—mirror of https://github.com/processhacker2/processhacker.git

License:NOASSERTIONStargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:PythonStargazers:0Issues:1Issues:0

spring-boot-examples

about learning Spring Boot via examples. Spring Boot 教程、技术栈示例代码,快速简单上手教程。

Stargazers:0Issues:0Issues:0

systeminformer

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals.com

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

WebLogic_Basic_Poc

用于WebLogic poc及exp测试的基础脚本,后续将集成各版本poc库

Stargazers:0Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Stargazers:0Issues:0Issues:0