hulachen

hulachen

Geek Repo

Github PK Tool:Github PK Tool

hulachen's starred repositories

v2ray-core

A platform for building proxies to bypass network restrictions.

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7430Issues:489Issues:781

WebStackPage.github.io

❤️静态响应式网址导航网站 - webstack.cc

Language:CSSLicense:MITStargazers:6368Issues:92Issues:102

Empire

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

Language:PowerShellLicense:BSD-3-ClauseStargazers:4234Issues:103Issues:399

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3539Issues:182Issues:191

Cobra

Source Code Security Audit (源代码安全审计)

Language:PythonLicense:MITStargazers:3144Issues:156Issues:980
Language:PythonLicense:NOASSERTIONStargazers:1945Issues:92Issues:1558

Kansa

A Powershell incident response framework

Language:PowerShellLicense:Apache-2.0Stargazers:1554Issues:142Issues:114

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1392Issues:33Issues:17

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:1351Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

Language:HCLLicense:MITStargazers:1055Issues:71Issues:40

cloudwalker

CloudWalker Platform

Language:GoLicense:GPL-3.0Stargazers:671Issues:44Issues:8

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

Security-Operation-Book

常见的攻击行为监测特征及方法,涵盖端点和流量,未包含PowerShell和Sysmon。预祝运营生活愉快!

awesome-mitre-attack

A curated list of awesome resources related to Mitre ATT&CK™ Framework

bzar

A set of Zeek scripts to detect ATT&CK techniques.

Language:ZeekLicense:BSD-3-ClauseStargazers:557Issues:30Issues:11
Language:PythonLicense:NOASSERTIONStargazers:476Issues:44Issues:7

pyattck

A Python package to interact with the Mitre ATT&CK Framework

Language:PythonLicense:MITStargazers:467Issues:42Issues:83

libesedb

Library and tools to access the Extensible Storage Engine (ESE) Database File (EDB) format.

Language:CLicense:LGPL-3.0Stargazers:340Issues:39Issues:65

AwesomeEncoder

AntSword 自定义编(解)码器分享

SysmonHunter

An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal

Language:JavaScriptLicense:MITStargazers:202Issues:9Issues:2

ashxLessSpy

ashx China Chopper WebShell

Language:ASPStargazers:116Issues:2Issues:0

WEB-shiro_rememberMe_encode_decode

shiro rememberMe 在线加解密工具

portunus

A user-friendly tool for creating multi-tenant environments to run experiments in, such as detecting lateral movement attacks.

Language:PythonLicense:Apache-2.0Stargazers:11Issues:7Issues:8