log4she11

log4she11

Geek Repo

0

followers

0

following

0

stars

Location:127.0.0.1

Github PK Tool:Github PK Tool

log4she11's repositories

RatSources

This is my collection of Remote Administration Tool sources. Dedicated for Ax0nes Forum at Ax0nes.com

Language:PascalStargazers:1Issues:2Issues:0

tencent_exmail

获取腾讯企业邮箱通讯录

Language:PythonStargazers:1Issues:0Issues:0

Cloudtopolis

Zero Infrastructure Password Cracking

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:1Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

ezXSS

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

HackChrome

:snowman: Get the User:Password from Chrome(include version < 80 and version > 80)

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Invoke-SocksProxy

Socks proxy server using powershell.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

LearnGolang

《Golang学习资源大全》

Stargazers:0Issues:1Issues:0
Language:ShellStargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

papers

my open papers

Stargazers:0Issues:0Issues:0

passive_scan

基于http代理的web漏洞扫描器的实现

Language:PythonStargazers:0Issues:0Issues:0

PHP-FastCGI-Client

This PHP class handles the communication with a FastCGI (FCGI) application using the FastCGI protocol.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Poison-Ivy-Reload

Poison Ivy Remote administrator tool Reload

Language:PascalStargazers:0Issues:0Issues:0

PowerScanner

面向HW的红队半自动扫描器

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Powershell-Attack-Guide

Powershell攻击指南----黑客后渗透之道

Language:HTMLStargazers:0Issues:2Issues:0

prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

Language:CStargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

QuasarRAT

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

sec-chart

Security Flow Chart

Stargazers:0Issues:0Issues:0

Silent_Pass

A cross-platform password harvester for known softwares (Chrome / Chromium, Firefox, Internet Explorer / MS Edge, FileZilla)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Language:CStargazers:0Issues:1Issues:0

Viper

支持主动式&被动式Log4j漏洞扫描 Intranet pentesting tool with webui 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wafpass

Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

XScan

一款取决于用户策略的资产管理平台

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0