goudan2333's repositories

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

BaiduNetdiskPlugin-macOS

For macOS.百度网盘 破解SVIP、下载速度限制~

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0

brook

Brook is a cross-platform(Linux/MacOS/Windows/Android/iOS) proxy software

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DarkGuardian

RDP远程登录挂盘监控工具

Stargazers:0Issues:0Issues:0

Demo

Some security scripts i used

Stargazers:0Issues:0Issues:0
Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

e2modrewrite

Convert Empire profiles to Apache mod_rewrite scripts

Language:PythonStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

eternal_scanner

An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)

License:MITStargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Stargazers:0Issues:0Issues:0

labs

Vulnerability Labs for security analysis

Stargazers:0Issues:0Issues:0

libSSH-Authentication-Bypass

Spawn to shell without any credentials by using CVE-2018-10933

Language:PythonStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

My-Security-Algorithm-Architecture

安全和算法面试题库(面试前必看一遍!!!)

Stargazers:0Issues:0Issues:0

novice-learning-guide

Security oriented learning guide for beginners

Stargazers:0Issues:0Issues:0

powercloud

Deliver powershell paylods via DNS TXT records.

Language:PowerShellStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ps-Tools

Ps-Tools, an advanced process monitoring toolkit for offensive operations

Stargazers:0Issues:0Issues:0

pure-bash-bible

📖 A collection of pure bash alternatives to external processes.

License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

SessionGopher

SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.

Language:PowerShellStargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:0Issues:0