qianbenhyu's repositories

OSSFinder

A tool to find something about ak/sk

Stargazers:6Issues:0Issues:0

unserial-genarate

用友反序列化链

Stargazers:3Issues:0Issues:0

P-Shell

a PHP sh3ll genarater

Language:GoStargazers:2Issues:0Issues:0

nacosplay

nacos配置文件获取工具

License:MITStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:0Issues:0Issues:0

ChatLadon

Ladon渗透机器人,说人话自动GetShell

Stargazers:0Issues:0Issues:0

Cross-Site-Scripting-XSS-vulnerability-in-MetInfo-7.6.0

There is a Stored Cross Site Scripting (XSS) vulnerability in MetInfo 7.6.0

Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Language:JavaStargazers:0Issues:0Issues:0

fuzzing-templates

Community curated list of nuclei templates for finding unknown security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:0Issues:0Issues:0

mapcidr

Small utility program to perform multiple operations for a given subnet/CIDR ranges.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Language:PowerShellStargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Stargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Stargazers:0Issues:0Issues:0

GrabAccess

Bypass Windows Password And Bitlocker

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hunting-Active-Directory

个人整理的一些域渗透Tricks,可能有一些错误。

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hvv2023

HW2023@POC@EXP@CVE-2023-2023

Stargazers:0Issues:0Issues:0

HVVault

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

Stargazers:0Issues:0Issues:0

JenkinsExploitGUI

Jenkins CLI 任意文件读取漏洞检查工具

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

pingtunnel

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

License:MITStargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集漏洞exp,大部分来源网络

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

qianbenhyu

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

the-nuclei-templates

Nuclei templates written by us.

License:MITStargazers:0Issues:0Issues:0