Lee's repositories

Language:PowerShellLicense:GPL-2.0Stargazers:14Issues:2Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

behinder

behinder 4.0 tools.jar

Stargazers:0Issues:1Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA10

Language:JavaStargazers:0Issues:1Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cloudsploit

Cloud Security Posture Management (CSPM)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cobaltstrike_4.3_Source

Cobaltstrike4.3源码

Stargazers:0Issues:0Issues:0

dcept

A tool for deploying and detecting use of Active Directory honeytokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Ehoney

e签宝安全团队积累十几年的安全经验,都将对外逐步开放,首开的Ehoney欺骗防御系统,该系统是基于云原生的欺骗防御系统,也是业界唯一开源的对标商业系统的产品,欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发,再结合自研密签及诱饵,将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果,可以很大程度上保护业务的安全。护网必备良药

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

goja

ECMAScript/JavaScript engine in pure Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HVVExploitApply

遵守规章制度关闭项目-使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。

Stargazers:0Issues:0Issues:0

JavaThings

Share Things Related to Java - Java安全漫谈笔记相关内容

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:0Issues:1Issues:0

mooon

飞越

Language:C++Stargazers:0Issues:0Issues:0

pxplan

pocs

Language:GoStargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

schemeflood

schemeflood demo

Language:HTMLStargazers:0Issues:0Issues:0

TerraformGoat

TerraformGoat is selefra research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

webshell-2

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

wsMemShell

WebSocket Webshell,一种新型WebShell技术

Language:JavaStargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:0Issues:0

ysoserial-for-woodpecker

给woodpecker框架量身定制的ysoserial

Language:JavaStargazers:0Issues:0Issues:0