天极 (fengyuhetao)

fengyuhetao

Geek Repo

Company:who knows

Location:北京 东城

Home Page:https://fengyuhetao.github.io

Github PK Tool:Github PK Tool

天极's repositories

shell

Linux命令行与shell脚本编程大全案例

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:1Issues:2Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language:GoLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Automatic-permission-maintenance

CobaltStrike 上线自动权限维持插件

Stargazers:0Issues:0Issues:0

Behinder-Source

Source code of Behinder, a shell manager.冰蝎源码,反编译,当前版本3.0 Beta6,支持内存马注入

Language:JavaStargazers:0Issues:2Issues:0

beian_miit_spider

一个工业和信息化部ICP备案查询的爬虫

Language:PythonStargazers:0Issues:2Issues:0

burpsuite_hack

一款代理扫描器

Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

License:GPL-3.0Stargazers:0Issues:2Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:2Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:2Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:2Issues:0

CVE-2021-21973

Proof of Concept Exploit for vCenter CVE-2021-21972

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DBJ

大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

EHole-1

EHole(棱洞)2.0 重构版-红队重点攻击系统指纹探测工具

Stargazers:0Issues:2Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:0Issues:0Issues:0

FridaContainer

FridaContainer 整合了网上流行的和自己编写的常用的 frida 脚本,为逆向工作提效之用。

Language:JavaScriptStargazers:0Issues:2Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:2Issues:0

MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Stargazers:0Issues:0Issues:0

memShell

FilterBased/ServletBased in memory shell for Tomcat and some other middlewares

Language:JavaStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

privacy

个人数据泄漏检测网站,适用于近期流传的 40GB+ 数据。

License:MITStargazers:0Issues:2Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:0Issues:2Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:2Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:2Issues:0

WechatDecrypt

微信消息解密工具

Language:C++License:MITStargazers:0Issues:2Issues:0