idnu11's starred repositories

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1149Issues:0Issues:0

ADCSKiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

Language:PythonLicense:MITStargazers:697Issues:0Issues:0

Stardust

A modern 64-bit position independent implant template

Language:CStargazers:1004Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:1338Issues:0Issues:0

PatrowlHearsData

Open-Source Vulnerability Intelligence Center - Unified source of vulnerability, exploit and threat Intelligence feeds

Language:PythonLicense:Apache-2.0Stargazers:121Issues:0Issues:0

MULTIPLEXING_PORT

在极端限制出网情况下,可以使用端口复用的技术

Language:GoStargazers:21Issues:0Issues:0

shiro_cb_memshell

使用shiro无CC依赖的CB1直接写入冰蝎马 支持tomcat、spring

Language:JavaLicense:Apache-2.0Stargazers:32Issues:0Issues:0

windows-dll-hijacking

Project for identifying executables and DLLs vulnerable to relative path DLL hijacking.

Language:PythonLicense:GPL-3.0Stargazers:435Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:420Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Language:PythonStargazers:1268Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5357Issues:0Issues:0

CodeReviewTools

通过正则搜索、批量反编译特定Jar包中的class名称

Language:JavaStargazers:306Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1472Issues:0Issues:0

sec-note

记录安全方面的笔记/工具/漏洞合集

Stargazers:414Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Language:JavaScriptStargazers:468Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:978Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:4485Issues:0Issues:0

RedCaddy

C2 redirector base on caddy

Language:PythonStargazers:190Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:5118Issues:0Issues:0
Language:GoLicense:MITStargazers:13Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Language:ShellStargazers:1917Issues:0Issues:0

asm

Scanner platform based on Kubernetes and Argo-Workflow 基于k8s和argo工作流的扫描器

Language:SmartyLicense:MITStargazers:106Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3133Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:9164Issues:0Issues:0

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++License:Apache-2.0Stargazers:530Issues:0Issues:0

zsxq_dl

星球伴侣(无限下载版) - 知识星球助手

Language:HTMLStargazers:205Issues:0Issues:0

Attack_Code

文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true with the security direction of the cloud. This article is an introduction to cloud security that I hope will help readers.

Language:ShellStargazers:532Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

Language:GoLicense:Apache-2.0Stargazers:3007Issues:0Issues:0
Language:PythonStargazers:402Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:1450Issues:0Issues:0