whoami (euphrat1ca)

euphrat1ca

Geek Repo

Location:polar

Github PK Tool:Github PK Tool

whoami's repositories

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:17Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:3Issues:0Issues:0

TailorScan

自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

Stargazers:3Issues:0Issues:0

exploits

exploits and proof-of-concept vulnerability demonstration files from the team at Hacker House

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0

AoiAWD

AoiAWD-为CTFer准备的EDR,是AWD比赛利器

Language:PHPLicense:AGPL-3.0Stargazers:1Issues:0Issues:0

bylibrary

白阁文库内测版

License:GPL-3.0Stargazers:1Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:1Issues:0Issues:0

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

License:MITStargazers:1Issues:0Issues:0

fanqiang

翻墙-科学上网

Language:KotlinStargazers:1Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Language:HTMLStargazers:1Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

across

Across the Great Wall we can reach every corner in the world

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Bashark

Bash post exploitation toolkit

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

blackhat-go

As hackers, we put a premium on function over elegance as time is always scarce. When you need to quickly create a solution to a problem, style concerns come secondary.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

brim

Desktop application to efficiently search large packet captures and Zeek logs.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

CrossC2-1

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

crowdsec

Crowdsec - An open-source, lightweight agent to detect and respond to bad behaviours. It also automatically benefits from our global community-wide IP reputation database.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

doubi-1

一个逗比写的各种逗比脚本~

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

go-shadowsocks2

Modern Shadowsocks in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

HslCommunication

A very popular industrial Internet of Things communication plug-in. Using this dll can be very convenient, stable, and fast to obtain data from PLC equipment of multiple brands, and also supports redis, mqtt, websocket, etc., which can let your data on the network Free transmission, reducing enterprise development costs.

Language:C#Stargazers:0Issues:0Issues:0

isf

ISF(Industrial Security Exploitation Framework) is a exploitation framework based on Python.

Language:PythonStargazers:0Issues:0Issues:0

LOIC

Low Orbit Ion Cannon - An open source network stress tool, written in C#. Based on Praetox's LOIC project. USE ON YOUR OWN RISK. WITHOUT ANY EXPRESS OR IMPLIED WARRANTIES.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

qiling

Qiling Advanced Binary Emulation Framework

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

vxhunter

ToolSet for VxWorks Based Embedded Device Analyses

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0