eniac888's repositories

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

port_tunnel

这个工具只是临时名称,我称他为端口隧道技术,解决隔离内网上线问题。

License:GPL-3.0Stargazers:0Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vulcan

VulCan资产管理系统|漏洞扫描|资产探测|定时扫描

License:MITStargazers:0Issues:0Issues:0

Multi-EasyGost

致力于最简单好用的GOST小白脚本

License:GPL-3.0Stargazers:0Issues:0Issues:0

gsocket

Connect like there is no firewall. Securely.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

License:MITStargazers:0Issues:0Issues:0

Simple-Reverse-Shell

Simple reverse shell to avoid Win 11 defender detection

Stargazers:0Issues:0Issues:0

SharpView

C# implementation of harmj0y's PowerView

License:MITStargazers:0Issues:0Issues:0

investool

Golang实现财报分析、个股基本面检测、基本面选股、4433法则基金筛选与检测、基金持仓相似度、股票选基、基金经理筛选

License:Apache-2.0Stargazers:0Issues:0Issues:0

Virtual-iBoot-Fun

Another Virtualization.framework demo project, with focus to iBoot (WIP)

Stargazers:0Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Stargazers:0Issues:0Issues:0

logmap

Log4j2 jndi injection fuzz tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

License:MITStargazers:0Issues:0Issues:0

Log4j2_RCE_exp

this is a private project

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LOG4J-POC

LOG4J漏洞批量检测工具 -- 红队工具 -- 护网必备 -- Redteam --

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

xc

A small reverse shell for Linux & Windows

Stargazers:0Issues:0Issues:0

Lmap

A tool combined with the advantages of masscan and nmap

License:Apache-2.0Stargazers:0Issues:0Issues:0

LSSY

LSSY量化交易系统

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0