Herry's repositories

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:1Issues:0Issues:0

ShiroScan-1

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Language:JavaStargazers:1Issues:0Issues:0

-

**黑客列表

Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

AutoSRC

Use FOFA automatic vulnerability scanning tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AVBypass

golang script for bypass AV and work only in windows platform

Language:GoStargazers:0Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:0Issues:0Issues:0

BypassUAC

By write list bypassuac

Stargazers:0Issues:0Issues:0

Defeat-Defender-V1.2

Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

License:GPL-3.0Stargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏

License:MITStargazers:0Issues:0Issues:0

email_hack

A email bomb/fake email tool, by Python

License:MITStargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

hello-algorithm

🌍「算法面试+算法知识」针对小白的算法训练 | 还包括:1、阿里、字节、滴滴 百篇大厂面经汇总 2、千本开源电子书 3、百张思维导图 (右侧来个 star 吧 🌹,English version supported)

Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mingw-w64-build

MinGW-w64 build script

License:GPL-3.0Stargazers:0Issues:0Issues:0

nacos

an easy-to-use dynamic service discovery, configuration and service management platform for building cloud native applications.

License:Apache-2.0Stargazers:0Issues:0Issues:0

NimShellCodeLoader

使用nim编写的shellcode加载器

Stargazers:0Issues:0Issues:0

Pentest-tools

内网渗透工具

Language:PowerShellStargazers:0Issues:0Issues:0

PentestNote

渗透测试☞经验/思路/想法/总结/笔记/面经. . .

Stargazers:0Issues:0Issues:0

pystinger

bypass firewall by webshell 一款使用webshell进行流量转发的出网工具

Stargazers:0Issues:0Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Stargazers:0Issues:0Issues:0

The-Hacker-Resource-Pack

This Resource Pack comes with ethical hacking and unethical eBooks and other things such as programming Anarchism to Survival books to lock picking it also comes with a collection of Kevin mitnick books most of the eBook are the hacking for dummies , programming for dummies etc it also comes with books like how to build your network aka networking and Linux books and more my resource pack contains about 2,780 files Still Adding More I hope you enjoy!!!!

Stargazers:0Issues:0Issues:0

vaycat

一款Web存活+PoC探测的扫描器

Stargazers:0Issues:0Issues:0

ZheTian

ZheTian 免杀shellcode执行程序

Language:GoStargazers:0Issues:0Issues:0