SaiRson (sairson)

sairson

Geek Repo

Company:Universe/v2

Github PK Tool:Github PK Tool

SaiRson's repositories

bhg

Code samples for No Starch Press Black Hat Go

License:MITStargazers:1Issues:0Issues:0

Doge-MemX

Golang implementation of Reflective load PE from memory

Stargazers:1Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:1Issues:0Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:1Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:1Issues:0Issues:0

Shellcode_Memory_Loader

基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)

Stargazers:1Issues:0Issues:0

black-hat-go

《Black.Hat.Go》中文翻译

License:Apache-2.0Stargazers:0Issues:0Issues:0

Coldfire

Golang malware development library

License:MITStargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - A trick to bypass words blocking patches

Stargazers:0Issues:0Issues:0

dll_inject_vs_binaries

LOLBINs that inject a DLL into a given process ID.

Stargazers:0Issues:0Issues:0

fuso

一款快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

License:GPL-3.0Stargazers:0Issues:0Issues:0

GoFileBinder

A builder 🔨 for binding evil program 😈 and normal document 🐣

Stargazers:0Issues:0Issues:0

gopacker

UPX-like packer written in Go

License:MITStargazers:0Issues:0Issues:0

gox

Code generator for the Go language

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

logmap

Log4j2 jndi injection fuzz tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

noPac-1

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

nucleiTest

集成 nuclei 示例

Stargazers:0Issues:0Issues:0

ping

ICMP Ping library for Go

License:MITStargazers:0Issues:0Issues:0

pingser

Use pingser to create client and server based on ICMP Protocol to send and receive custom message content.

License:MITStargazers:0Issues:0Issues:0

RelayX

NTLM relay test.

Language:PythonStargazers:0Issues:0Issues:0

socks5

SOCKS Protocol Version 5 Library in Go. Full TCP/UDP and IPv4/IPv6 support

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Language:PythonStargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

License:MITStargazers:0Issues:0Issues:0