evil7en9

evil7en9

Geek Repo

Company:Saint Petersburg

Github PK Tool:Github PK Tool

evil7en9's repositories

Stargazers:2Issues:0Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BadUSB-code

收集badusb的一些利用方式及代码

Language:PowerShellStargazers:0Issues:0Issues:0

browser_pwn

browser pwn, main work now

Stargazers:0Issues:0Issues:0

Chinese-translation-ATT-CK-framework

ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可

Stargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Stargazers:0Issues:0Issues:0

dnsrecon

DNS Enumeration Script

Language:PythonStargazers:0Issues:0Issues:0

Firewall

美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

hackbar2.1.3

the free firefox extions of hackbar v2.1.3 ,hackbar 插件未收费的免费版本

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Stargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:0Issues:0

pholcus

[Crawler for Golang] Pholcus is a distributed, high concurrency and powerful web crawler software.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

randomrepo

Repo for random stuff

Stargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

Scanners-Box-1

The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-AD-environment-related

This Repository contains the stuff related to windows Active directory environment exploitation

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0