JonathanZhou348

JonathanZhou348

Geek Repo

Location:China

Github PK Tool:Github PK Tool

JonathanZhou348's repositories

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / A collection of cobaltstrike resources to make you better!

Stargazers:0Issues:0Issues:0

chalumeau

Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CISSP

CISSP学习笔记

Stargazers:0Issues:0Issues:0

clair

Vulnerability Static Analysis for Containers

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

copagent

java memory web shell extracting tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-36446-Webmin-Software-Package-Updates-RCE

A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

javassist

Java bytecode engineering toolkit

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

kube-bench

Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kube-hunter

Hunt for security weaknesses in Kubernetes clusters

License:Apache-2.0Stargazers:0Issues:0Issues:0

LadonGo

Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Stargazers:0Issues:0Issues:0

Peinject_dll

cs peinject shellcode

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

pingtunnel

流量转发加速工具.ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.

License:MITStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

Scanner_Docker

Scanner Docker

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SharpHose

Asynchronous Password Spraying Tool in C# for Windows Environments

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Shellcode-In-Memory-Decoder

A simple C implementation to decoded your shellcode and writes it directly to memory

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:0Issues:1Issues:0

spybrowse

Code developed to steal certain browser config files (history, preferences, etc)

Language:CStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

WebLogic-Shiro-shell

WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell

Language:JavaStargazers:0Issues:0Issues:0