斯文 (sv3nbeast)

sv3nbeast

Geek Repo

Company:Qax

Location:Bei Jing

Home Page:https://www.svenbeast.com

Github PK Tool:Github PK Tool

斯文's repositories

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Ainz

Ainz旨在为解决目标资产收集问题的一款目标资产全收集工具

License:GPL-3.0Stargazers:7Issues:0Issues:0
Language:PythonStargazers:2Issues:2Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:1Issues:1Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:1Issues:0

ARL-NPoC

集漏洞验证和漏洞利用的一个框架

Stargazers:0Issues:0Issues:0

awesome-productivity-cn

绝妙的个人生产力(Awesome Productivity 中文版)

License:CC0-1.0Stargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA9

Stargazers:0Issues:0Issues:0

coder2gwy

互联网首份程序员考公指南,由3位已经进入体制内的前大厂程序员联合献上。

Stargazers:0Issues:1Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0

CVE-2021-3156

Sudo Baron Samedit Exploit

Language:PythonStargazers:0Issues:1Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:0Issues:1Issues:0

FourEye

AV Evasion Tool For Red Team Ops

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Stargazers:0Issues:0Issues:0

jd_seckill

京东茅台抢购,不支持其他商品!愿大家与黄牛站在同一个起跑线,公平的参与这场抢茅大赛。

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

mtSecKill

京东茅台抢购

Language:GoStargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

SecondaryDevCobaltStrike

二次开发过后的CobaltStrike,版本为4.1.在原来CobaltStrike的基础上修改多处特征,解决流量查杀问题.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

SougouHackBrowser

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

ysomap

A helpful Java Deserialization exploit framework based on ysoserial

License:Apache-2.0Stargazers:0Issues:0Issues:0