lcamry's repositories

Asteroid

CTF AWD 实时 3D 攻击大屏

Language:C#License:Apache-2.0Stargazers:1Issues:1Issues:0

AhMyth-Android-RAT

Android Remote Administration Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

AngrCTF_FITM

Angr CTF From introduction to mastery

License:GPL-3.0Stargazers:0Issues:0Issues:0

APT-Guide

APT学习指南(Advanced persistent threat learning Guide)

Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:0Issues:0Issues:0

CopyTranslator

Foreign language reading and translation assistant based on copy and translate.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Stargazers:0Issues:0Issues:0

FART

ART环境下自动化脱壳方案

License:Apache-2.0Stargazers:0Issues:0Issues:0

flink-learning

flink learning blog. http://www.54tianzhisheng.cn 含 Flink 入门、概念、原理、实战、性能调优、源码解析等内容。涉及 Flink Connector、Metrics、Library、DataStream API、Table API & SQL 等内容的学习案例,还有 Flink 落地应用的大型项目案例(PVUV、日志存储、百亿数据实时去重、监控告警)分享。欢迎大家支持我的专栏《大数据实时计算引擎 Flink 实战与性能优化》

License:Apache-2.0Stargazers:0Issues:0Issues:0

H1ve

An Easy / Quick / Cheap Integrated Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

L3MON

L3MON - Remote Android Managment Suite

License:MITStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

LKWA

Lesser Known Web Attack Lab

Stargazers:0Issues:0Issues:0

maxquant_linux_guide

A guide to running MaxQuant in Linux

License:MITStargazers:0Issues:0Issues:0

murmurHash3.js

MurmurHash3, in JavaScript.

License:MITStargazers:0Issues:0Issues:0

nsm-attack

Mapping NSM rules to MITRE ATT&CK

Stargazers:0Issues:0Issues:0

Osmographic-brain-mapping

渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全

Stargazers:0Issues:0Issues:0

SecConArchive

Security Conference Archive

Stargazers:0Issues:0Issues:0

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:0Issues:0Issues:0

telepot

Python framework for Telegram Bot API

License:MITStargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Tvlist-awesome-m3u-m3u8

直播源相关资源汇总 📺 💯 IPTV、M3U —— 勤洗手、戴口罩,祝愿所有人百毒不侵

Stargazers:0Issues:0Issues:0

upload-labs

一个想帮你总结所有类型的上传漏洞的靶场

Stargazers:0Issues:0Issues:0