fishwoo0's starred repositories

RehabilitationGuide

颈椎病腰突康复指南,为程序员群体提供简单可靠的康复指南。

Language:PythonStargazers:3095Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3625Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1393Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:1953Issues:0Issues:0

CreateUser

绕过360,火绒添加用户

Stargazers:80Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Language:GoStargazers:525Issues:0Issues:0

Template

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

Stargazers:1031Issues:0Issues:0

Src-Toolset

Emergency toolset and some self used scripts

Language:PythonStargazers:122Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:769Issues:0Issues:0

black

Windows权限维持工具(Windows_shell)

Stargazers:1Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:508Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:286Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1765Issues:0Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:823Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Language:C++Stargazers:360Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:1560Issues:0Issues:0

fastjson-c3p0

fastjson不出网利用、c3p0

Language:JavaStargazers:244Issues:0Issues:0

useful-code

useful-code

Language:CStargazers:158Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:689Issues:0Issues:0

CobaltStrike-Cracked

用于存放CS原版以及我自己破解版

Language:JavaStargazers:18Issues:0Issues:0

addMemShellsJSP

通过jsp注入valve内存马,可以忽略框架影响,通用tomcat789

Language:JavaStargazers:91Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:1742Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:898Issues:0Issues:0

JundeadShell

Java内存马注入工具

Language:JavaStargazers:238Issues:0Issues:0

Windows_Privilege_Escalation

The memory of a generation of script kid.

Language:Visual BasicStargazers:7Issues:0Issues:0

CVE-2021-1675_RDL_LPE

PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。

Stargazers:145Issues:0Issues:0

cve-2020-1472

cve-2020-1472 复现利用及其exp

Language:PythonStargazers:104Issues:0Issues:0

Goby-POC

来源于网络收集的Goby&POC,实时更新。

Language:GoStargazers:93Issues:0Issues:0

simpleencrypt

快速解决app加密问题

Language:PythonLicense:MITStargazers:39Issues:0Issues:0

bypassAV

破产版免杀

Language:PythonStargazers:52Issues:0Issues:0