j5s's repositories

accelerator

Use Golang to batch analyze class files for Java security research

Language:GoLicense:MITStargazers:13Issues:0Issues:0

GetDomainAdmin

获取域控权限方法枚举

Stargazers:12Issues:0Issues:0

Memoryshell-JavaALL

收集内存马打入方式

Stargazers:2Issues:0Issues:0

Reflex_BypassAV

用go写的一个shellcode免杀加载器,可过360火绒

Language:GoStargazers:2Issues:0Issues:0

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

awesome-cloud-security

awesome cloud security || 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1Issues:0Issues:0

BeeScan-scan

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC

Language:GoLicense:MITStargazers:1Issues:0Issues:0

BiFang

自动化生成loader,实现加密、混淆、bypass沙箱、多种现有进程注入技术,动态编译生成。

Language:C#License:MITStargazers:1Issues:0Issues:0

CrossC2Kit

CrossC2 developed based on the Cobalt Strike framework can be used for other cross-platform system control. CrossC2Kit provides some interfaces for users to call to manipulate the CrossC2 Beacon session, thereby extending the functionality of Cobalt Strike.

Language:ShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CVE-2022-30190

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Language:PythonStargazers:1Issues:0Issues:0

CVE-2022-30525

Zyxel 防火墙未经身份验证的远程命令注入

Language:PythonStargazers:1Issues:0Issues:0

dx-signer

顶象apk签名&多渠道工具

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

glint

glint 是一款基于浏览器爬虫golang开发的web漏洞主动(被动)扫描器

Language:GoLicense:GPL-3.0Stargazers:1Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Language:GoStargazers:1Issues:0Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Language:TypeScriptStargazers:1Issues:0Issues:0

j5s

Config files for my GitHub profile.

JumpSession_BOF

Beacon Object File allowing creation of Beacons in different sessions.

Language:CLicense:MITStargazers:1Issues:0Issues:0

Log4j2Fuzz

Log4j2 RCE scan tool

Stargazers:1Issues:0Issues:0

MYJNDIExploit

自己的JNDI 利用工具,添加一些人性化功能

Language:JavaStargazers:1Issues:0Issues:0

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Language:GoStargazers:1Issues:0Issues:0

prad

Web directory and file discovery.

Language:GoLicense:MITStargazers:1Issues:0Issues:0
Language:GoStargazers:1Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1Issues:0Issues:0

shares

A-share quantitative system. A股量化系统

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

SharpEventPersist

Persistence by writing/reading shellcode from Event Log

Language:C#Stargazers:1Issues:0Issues:0
License:GPL-3.0Stargazers:1Issues:0Issues:0

WebGuard

WebGuard是根据 风起师傅的RedGuard 和 mgeeky师傅的RedWarden结合出来的http请求过滤器go包,亦在帮助采用go编写C2 http监听器做流量过滤和规则匹配

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Webshell_Generate

用于管理各类webshell

Language:JavaStargazers:1Issues:0Issues:0

wsMemShell

一种全新的内存马

Language:JavaStargazers:1Issues:0Issues:0