guhuisec's repositories

JsUrlParse

web安全中,经常需要对js文件进行url爬取和解析,这里提供的python程序可以抓取js文件的所有url链接,这里我把 /nahamsec/JSParser的相对比较复杂的改写了,只留下一个python文件,有需要的哥们可以下载和点赞

Language:PythonStargazers:5Issues:2Issues:0

Invoke--Shellcode.ps1

PowerSploit last version Invoke--Shellcode.ps1 reverse to msf

Language:PowerShellStargazers:3Issues:1Issues:0

arm-shadowsocket

本人只是把python2和shadowsocks一起打包成可以在arm下运行的的shadowsocket

Stargazers:1Issues:0Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

Stargazers:0Issues:1Issues:0

comment

comment

Stargazers:0Issues:0Issues:0

CVE-2019-0708

3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

Language:PythonStargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

DjangoBlog

🍺基于Django的博客系统

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

EvilOSX

An evil RAT (Remote Administration Tool) for macOS / OS X.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

FFdynamic

Library with dynamic audio/video composition and runtime control

Language:C++License:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Stargazers:0Issues:0Issues:0

MuddyC3v1.0.1-

This is the MuddyWater APT C3 v1.0.1 Source

Language:PythonStargazers:0Issues:0Issues:0

nishang

Nishang是基于PowerShell的渗透测试专用工具。集成了框架、脚本和各种payload。这些脚本是由Nishang的作者在真实渗透测试过程中有感而发编写的,具有实战价值。包括了下载和执行、键盘记录、dns、延时命令等脚本 Nishang - Offensive PowerShell for penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PentestScripts

Some scripts for penetration testing

Language:PythonStargazers:0Issues:0Issues:0

player.js

Interact with and control an embedded Vimeo Player.

License:MITStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PPTHub

大安全各领域各公司各会议分享的PPT及行业合规、安全认证、安全书籍汇总

Stargazers:0Issues:1Issues:0

security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

Language:HTMLStargazers:0Issues:0Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:0Issues:0

sleek-dashboard

Sleek Dashboard - Free Bootstrap 4 Admin Template and UI Kit

License:MITStargazers:0Issues:0Issues:0

springBoot

springboot 框架与其它组件结合如 jpa、mybatis、websocket、security、shiro、cache等

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

WebGLTutorial

WebGL简易教程,简到不能再简。

Language:JavaScriptStargazers:0Issues:0Issues:0

YuBlog

person blog powered by flask

Stargazers:0Issues:0Issues:0