Henry 's starred repositories

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2418Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3318Issues:0Issues:0

ipsw

iOS/macOS Research Swiss Army Knife

Language:GoLicense:MITStargazers:1602Issues:0Issues:0

crlfuzz

A fast tool to scan CRLF vulnerability written in Go

Language:GoLicense:MITStargazers:1251Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:1079Issues:0Issues:0

specification

Specification and other related documents.

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

portieris

A Kubernetes Admission Controller for verifying image trust.

Language:GoLicense:Apache-2.0Stargazers:329Issues:0Issues:0

autoharness

A tool that automatically creates fuzzing harnesses based on a library

Language:PythonLicense:MITStargazers:280Issues:0Issues:0

containers-roadmap

This is the public roadmap for AWS container services (ECS, ECR, Fargate, and EKS).

Language:ShellLicense:NOASSERTIONStargazers:5172Issues:0Issues:0

notation

A CLI tool to sign and verify artifacts

Language:GoLicense:Apache-2.0Stargazers:301Issues:0Issues:0
Language:JavaScriptStargazers:9Issues:0Issues:0

Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

Language:C#License:GPL-3.0Stargazers:489Issues:0Issues:0

paper_collection

Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read

Stargazers:1191Issues:0Issues:0

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

Language:PythonLicense:NOASSERTIONStargazers:781Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1834Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8218Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:3973Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1337Issues:0Issues:0

Mystikal

macOS Initial Access Payload Generator

Language:PythonLicense:BSD-3-ClauseStargazers:273Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Language:C#Stargazers:1007Issues:0Issues:0

cloudflare-bypass

Bypass Coudflare bot protection using Cloudflare Workers

Language:JavaScriptLicense:Apache-2.0Stargazers:776Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:6051Issues:0Issues:0

DLLSpy

DLL Hijacking Detection Tool

Language:C++License:LGPL-3.0Stargazers:478Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3573Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:20651Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4979Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4042Issues:0Issues:0

Starkiller

Starkiller is a Frontend for PowerShell Empire.

Language:VueLicense:MITStargazers:1294Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2187Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:980Issues:0Issues:0