langyayue

langyayue

Geek Repo

Github PK Tool:Github PK Tool

langyayue's repositories

pyinstxtractor

Python勒索脚本

Language:PythonStargazers:1Issues:0Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-Secret_Finder

Burp Suite extension to discover apikeys/accesstokens and sensitive data from HTTP response.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

captcha_orz

验证码识别

Language:JavaScriptStargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-21972

Proof of Concept Exploit for vCenter CVE-2021-21972

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Language:GoStargazers:0Issues:0Issues:0

hackUtils

It is a hack tool kit for pentest and web security research.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

move

第一个上传案例

Language:HTMLStargazers:0Issues:0Issues:0

nanodump

Dump LSASS like you mean it

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

order

网上订餐系统

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

python-exe-unpacker

A helper script for unpacking and decompiling EXEs compiled from python code.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Stargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Stargazers:0Issues:0Issues:0