Fkbug's repositories

Pricking

Watering hole attacks Phishing attacks Automated deployment.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

uuid_go_loder

bypass AV

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

capsulecorp-pentest

Vagrant VirtualBox environment for conducting an internal network penetration test

Stargazers:0Issues:0Issues:0

CHAOS

:fire: CHAOS is a Remote Administration Tool that allow generate binaries to control remote operating systems.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

source-code-hunter

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

sWebScanner

作为一个网络安全从业人员,在测试网站目录时,常用的就是御剑,7kb等几款,使用下来始终觉得缺少了什么东西,于是重复造了一个轮子,此版本支持自定义字典,返回大小,代理IP模式,爆破模式

Stargazers:0Issues:0Issues:0

Doge-Loader

🐶Cobalt Strike Shellcode Loader by Golang

Stargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Stargazers:0Issues:0Issues:0

FrpProPlugin

frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

Stargazers:0Issues:0Issues:0

OffenSiveCSharp

Offensive C# Tooling

Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Defeat-Defender

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection

License:GPL-3.0Stargazers:0Issues:0Issues:0

Photostudio

Photostudio是一款能进行自动化检测网页存活并实时给网页拍照的工具,通过调用Fofa/Zoomeye/360qua/shodan等 Api快速准确查询资产并进行网页截图,从而实施进一步的信息筛查。

Stargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

ProxyLogon

CVE-2021-26855 & CVE-2021-27065 Fixed Bug Exploit

Stargazers:0Issues:0Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0

pyMalleableC2

Python interpreter for Cobalt Strike Malleable C2 Profiles. Allows you to parse, build and modify them programmatically.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-go-cn

Go 资源大全中文版, 内容包括:Web框架、模板引擎、表单、身份认证、数据库、ORM框架、图片处理、文本处理、自然语言处理、机器学习、日志、代码分析、教程和(电子)书等。由「开源前哨」和「Go开发大全」微信团队维护。

Stargazers:0Issues:0Issues:0

autowasp

BurpSuite Extension: A one-stop pen testing checklist and logger tool

License:MITStargazers:0Issues:0Issues:0

koadic

Koadic C3 COM Command & Control - JScript RAT

License:Apache-2.0Stargazers:0Issues:0Issues:0

csplugin

自己开的cs插件

Stargazers:0Issues:0Issues:0

Search-Tools

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

License:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0