nighter233's repositories

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:PythonStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dictionary

来自pwn硬糖师傅的爆破字典

Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:0Issues:1Issues:0

free-api

收集免费的接口服务,做一个api的搬运工

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:1Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pentest-1

渗透测试用到的东东

Stargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

PPT

PPT教程

Stargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0

RedTeam

RedTeam资料收集整理

Stargazers:0Issues:1Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

sentry

Sentry is cross-platform application monitoring, with a focus on error reporting.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

shadowsocks

Redirect attack on Shadowsocks stream ciphers

Language:PythonStargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

Stargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Stargazers:0Issues:0Issues:0

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Language:CStargazers:0Issues:1Issues:0

tokenx_privEsc

with metasploit

Language:PythonStargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

webshellSample

webshell sample for WebShell Log Analysis

Stargazers:0Issues:0Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:0Issues:0Issues:0

xray

xray 安全评估工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0