jorgeliu666's repositories

AllTools

All reasonably stable tools

License:MITStargazers:0Issues:1Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

awesome-malware-analysis

A curated list of awesome malware analysis tools and resources.

License:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!

Stargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Language:C#Stargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Tired of typing execute-assembly everytime you use Cobalt Strike? Clone this.

License:GPL-3.0Stargazers:0Issues:0Issues:0

cs_custom_404

Cobalt strike custom 404 page

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

Digital-Privacy

一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗 (长期更新)

License:MITStargazers:0Issues:0Issues:0

EventLogMaster

Cobalt Strike插件 - RDP日志取证&清除

Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Stargazers:0Issues:0Issues:0

EyeWitness

EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fwpass

常见安全设备默认密码

Stargazers:0Issues:1Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PEST

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Stargazers:0Issues:0Issues:0

PhishingInstall

发信平台自动化部署

Language:ShellStargazers:0Issues:1Issues:0

PhishingLogin

钓鱼页账号密码接收脚本

Stargazers:0Issues:0Issues:0

SecureScaner

基于nmap的扫描脚本

Stargazers:0Issues:0Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Stargazers:0Issues:1Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:0Issues:1Issues:0

SpoofWeb

一键部署HTTPS钓鱼站

Language:ShellStargazers:0Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

VpsEnvInstall

一键部署VPS渗透环境

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0