j5s's repositories

FuYao

FuYao - 扶摇直上九万里!自动化进行资产探测及漏洞扫描|适用黑客进行赏金活动、SRC活动、大规模攻击使用

License:MPL-2.0Stargazers:0Issues:0Issues:0

GO_SHELL_ATUO

用bat脚本在windows环境下,一键免杀shellcode

Stargazers:0Issues:0Issues:0

ADReaper

A fast enumeration tool for Windows Active Directory Pentesting written in Go

Stargazers:0Issues:0Issues:0

TheRoadOfSO

学习安全运营的记录 | The knowledge base of security operation

Stargazers:0Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

License:GPL-3.0Stargazers:0Issues:0Issues:0

BofRoast

Beacon Object Files for roasting Active Directory

Stargazers:0Issues:0Issues:0

C2_Demo

golang+c#乱写了一个基于http的垃圾远控(支持团队协同作战,功能很少)

Stargazers:0Issues:0Issues:0

HybridTestFramework

End to End testing of Web, API and Security

License:MITStargazers:0Issues:0Issues:0

Willie-C2

A Golang implant that uses Discord as a C2 team server

Stargazers:0Issues:0Issues:0

FindShell

内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能

License:Apache-2.0Stargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

License:GPL-3.0Stargazers:0Issues:0Issues:0

java-security

Java安全☞代码审计/漏洞研究/武器化

Stargazers:0Issues:0Issues:0

SecBooks

安全类各家文库大乱斗

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

antsh

Rust实现的简单反弹Shell例子

Stargazers:0Issues:0Issues:0

onedev

Super Easy All-In-One DevOps Platform

License:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

Warden

我可以写个网络测绘嘛~

Stargazers:0Issues:0Issues:0

Gosqlmap-Beta

练手go写的,为了学习 sqlmap 的项目架构(瞎写的暂时用不了

Stargazers:0Issues:0Issues:0

dnspot

End-to-end Encrypted DNS Tunneling and C2 framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

TaiO

TaiO 的定位是一款用于攻击方对靶标资产梳理,快速定位脆弱资产的网络空间测绘工具

Stargazers:0Issues:0Issues:0

go-design-book

《Go 语言设计哲学》

Stargazers:0Issues:0Issues:0

RTImplant

Just another casual shellcode native loader

Stargazers:0Issues:0Issues:0

mango

mango is a man-page generator for the Go flag, pflag, and cobra packages

License:MITStargazers:0Issues:0Issues:0

HacLang-1

一款基于Java的脚本语言,基于状态机的词法分析和巴科斯范式(BNF)生成抽象语法树,递归遍历AST执行代码,加入了一些常用的函数

License:Apache-2.0Stargazers:0Issues:0Issues:0

ones

可用于多个网络资产测绘引擎 API 的命令行查询工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

iDefender

iDefender(冰盾 - 终端主动防御系统)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

T.D.P

Using Thread Description To Hide Shellcode

Stargazers:0Issues:0Issues:0