Draven's repositories

mysql-jdbc-tricks

JDBC Attack Tricks

Language:JavaStargazers:2Issues:0Issues:0

API-T00L

互联网厂商API利用工具。

License:GPL-3.0Stargazers:1Issues:0Issues:0

Level-Protection-Check-Script

Windows满足等保的基线核查脚本

Stargazers:1Issues:0Issues:0

swallow

代码审计自动化系统,底层架构为蜻蜓编排系统,墨菲SCA,fortify,SemGrep,hema

License:NOASSERTIONStargazers:1Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

AirFly

机场订阅一键生成ip代理池,让机场起飞!

Stargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

btab

Blue team analyisis box is a tool for blue team security analyisis.

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CAudit

集权设施扫描器

Stargazers:0Issues:0Issues:0

Celestion

Celestion 是一个无回显漏洞测试辅助平台,平台使用flask编写,提供DNSLOG,HTTPLOG等功能。 (界面懒得弄,后续有需要再说)。

Language:HTMLStargazers:0Issues:0Issues:0

CSx4Ldr

Cobalt Strike plugin

License:MITStargazers:0Issues:0Issues:0

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Fanzhi

《FanZhi-攻击与反制的艺术》

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JavaVul

JAVA 安全靶场,IAST 测试用例,JAVA漏洞复现,代码审计

License:Apache-2.0Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

memory-image-auto-analyzer

一个雏形,一个基于Volatility进行可视化、自动化内存镜像分析的工具

Stargazers:0Issues:0Issues:0

Payload-Generator

An aggressor script that can help automate payload building in Cobalt Strike

Stargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

PigScheduleTask

添加计划任务方法集合

Language:CStargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

License:MITStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

Simulate-fishing

针对企业钓鱼软件攻击模拟

Stargazers:0Issues:0Issues:0

WannaCry

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

YoScan

YoScan是一款综合性资产收集工具

License:MITStargazers:0Issues:0Issues:0