DavidHu's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Language:C#Stargazers:0Issues:0Issues:0

AWDTools

一个简易的AWD攻击框架,希望对于该项目大家有更好的建议和改进!

Language:PythonStargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

BlueShell

红蓝对抗跨平台远控工具

Language:GoStargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonStargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

License:MITStargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HackLog4j

致敬全宇宙最无敌的Java日志库!

Stargazers:0Issues:0Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JustC2file

Burp插件,可以通过Burp代理选中请求,生成Cobalt Strike的profile文件

Stargazers:0Issues:0Issues:0

log4j-fuzz-head-poc

批量检测log4j漏洞,主要还是批量fuzzz 头

Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

ncmdump

转换网易云音乐 ncm 到 mp3 / flac. Convert Netease Cloud Music ncm files to mp3/flac files.

Language:C++License:MITStargazers:0Issues:0Issues:0

oracleShell

oracle 数据库命令执行

Stargazers:0Issues:0Issues:0

passToJs

爆破js加密的后台登陆;JS加密;爆破密码;PyExecJS

Stargazers:0Issues:0Issues:0

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Stargazers:0Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:0Issues:0Issues:0

Weblogic_Scan

一款Weblogic漏洞扫描工具,批量ip,多端口检测。

Stargazers:0Issues:0Issues:0

yarb

Yet Another Rss Bot 一个方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

License:MITStargazers:0Issues:0Issues:0