liszero's repositories

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

TTauto

pytest数据驱动简易框架

Language:PythonStargazers:1Issues:1Issues:0

ACMSDiscovery

CMS识别,CMS检测,多线程,超大指纹库。CMS identification, CMS detection, multi-threading, large fingerprint library.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

Fuzz-Dicts

自己收集整理的一些fuzz及密码爆破字典

Stargazers:0Issues:0Issues:0

gitlab-get-events

获取某个时间段gitlab的events

Language:PythonStargazers:0Issues:0Issues:0

go-sniffer

🔎Sniffing and parsing mysql,redis,http,mongodb etc protocol. 抓包截取项目中的数据库请求并解析成相应的语句。

License:MITStargazers:0Issues:0Issues:0

golang-shellcode-bypassav

2021.12.9 使用go语言免杀360、微软、腾讯、火绒

Stargazers:0Issues:0Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Stargazers:0Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Stargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Stargazers:0Issues:0Issues:0

poc2jar

java编写,python作为辅助依赖的漏洞验证、利用工具,另外添加了编码模块、命令模块、常见漏洞利用GUI模块,加快测试效率

Stargazers:0Issues:0Issues:0

ReverseTool

逆向工具集合

Stargazers:0Issues:0Issues:0

Taie-AutoPhishing

剑指钓鱼基建快速部署自动化

Stargazers:0Issues:0Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

vhost_password_decrypt

vhost password decrypt

Stargazers:0Issues:0Issues:0

WindTerm

A quicker and better cross-platform SSH/Sftp/Shell/Telnet/Serial terminal.

Stargazers:0Issues:0Issues:0