jenxp's repositories

Language:PythonStargazers:1Issues:0Issues:0

pwncat

Fancy reverse and bind shell handler

License:MITStargazers:1Issues:0Issues:0

raven

Advanced Cyber Threat Map (Simplified, customizable, responsive)

License:AGPL-3.0Stargazers:1Issues:0Issues:0

tiktok-scraper

TikTok Scraper. Download video posts, collect user/trend/hashtag/music feed metadata, sign URL and etc.

Stargazers:1Issues:0Issues:0

vhost_password_decrypt

vhost password decrypt

Stargazers:1Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

License:GPL-3.0Stargazers:0Issues:0Issues:0

Aurora-Incident-Response

Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

License:Apache-2.0Stargazers:0Issues:0Issues:0

chameleon

19 Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres, MySQL, MSSQL, Elastic and ldap)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

clamav

ClamAV - Documentation is here: https://docs.clamav.net

License:GPL-2.0Stargazers:0Issues:0Issues:0

csv-plus_vulnerability

👻 [PoC] CSV+ 0.8.0 - Arbitrary Code Execution (CVE-2022-21241)

Stargazers:0Issues:0Issues:0

CVE-2022-21974

PoC for CVE-2022-21974 "Roaming Security Rights Management Services Remote Code Execution Vulnerability"

License:MITStargazers:0Issues:0Issues:0

Digital-Privacy

Information Protection & OSINT resources | 一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:0Issues:0Issues:0

go-autoruns

Collect autorun records from running system

License:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

Hades

golang 编写的 Linux HIDS。用户态 cn_proc,内核态 ebpf...Linux HIDS based on netlink connector, cn_proc & ebpf.

Stargazers:0Issues:0Issues:0

iris-web

Incident Response collaborative platform

License:LGPL-3.0Stargazers:0Issues:0Issues:0

JSPKiller-1

JSP Webshell检测工具,核心原理是模拟JVM栈帧实现简单的数据流分析。目前实现了多种反射马的检测,基于字节码分析实现BCEL马检测

License:Apache-2.0Stargazers:0Issues:0Issues:0

king-phisher

Phishing Campaign Toolkit

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

php-malware-finder

Detect potentially malicious PHP files

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Reconator

Automated Recon for Pentesting & Bug Bounty

License:GPL-3.0Stargazers:0Issues:0Issues:0

RecuperaBit

A tool for forensic file system reconstruction.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Stargazers:0Issues:0Issues:0

SocialFish

Phishing Tool & Information Collector

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

tg-archive

A tool for exporting Telegram group chats into static websites to preserve chat history like mailing list archives.

License:MITStargazers:0Issues:0Issues:0

tracee

Linux Runtime Security and Forensics using eBPF

License:Apache-2.0Stargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具,使用蚁剑控制台及插件管理主机 vshell is a Remote Administation tool written in Go (RAT),use AntSword control host

Stargazers:0Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

License:MITStargazers:0Issues:0Issues:0

xl2tpd

Official Xelerance fork of L2TPd

License:GPL-2.0Stargazers:0Issues:0Issues:0