sp4zcmd's starred repositories

CodeReviewTools

通过正则搜索、批量反编译特定Jar包中的class名称

Language:JavaStargazers:296Issues:0Issues:0

weaverOA_sql_RCE

泛微OA_V9全版本的SQL远程代码执行漏洞

Language:PythonStargazers:157Issues:0Issues:0

Loader

动态链接库加载工具

Language:HTMLStargazers:20Issues:0Issues:0

SystemGap

SystemGap - Maintenance Tools after privilege escalation

Language:C++License:MITStargazers:40Issues:0Issues:0

FuckMemshell

内存马持久化

Stargazers:59Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:810Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3603Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1617Issues:0Issues:0

Cobalt_Homework

分析cobaltstrike c2 协议

Language:PythonStargazers:67Issues:0Issues:0

Seatbelt

Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

Language:C#License:NOASSERTIONStargazers:3613Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2844Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:34639Issues:0Issues:0

Powershell-PostExploitation

Scripts created to help with post exploitation of a Windows host

Language:PowerShellStargazers:95Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1261Issues:0Issues:0

fastjson_rec_exploit

fastjson一键命令执行

Language:PythonStargazers:482Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2201Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:287Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Language:GoStargazers:733Issues:0Issues:0

springboot-project

这是一个用SpringBoot+JPA打造的基于微信服务号平台的点餐系统的后端,前端是一个使用Vue.js构建的运行于微信公众号的WebApp。前后端完全分离,前后端之间通过RESTful风格的接口相连。

Language:JavaStargazers:1432Issues:0Issues:0

PCShare

PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。

Language:C++Stargazers:509Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3918Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3456Issues:0Issues:0

wechat_info_collect

调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

Stargazers:671Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:1086Issues:0Issues:0

CobaltStrike_CNA

使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。

Language:PowerShellStargazers:503Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:1315Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4083Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:677Issues:0Issues:0

my-nuclei-templates

自用的nuclei模板

Stargazers:99Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:526Issues:0Issues:0