Weiho (we1h0)

we1h0

Geek Repo

Company:PoxTeam

Location:China.ShenZhen

Home Page:https://www.weiho.xyz

Twitter:@we1h0

Github PK Tool:Github PK Tool

Weiho's repositories

redteam-tips

关于红队方面的学习资料

web-sec-interview

Information Security (Web Security/Penetration Testing Direction) Interview Questions/Solutions 信息安全(Web安全/渗透测试方向)面试题/解题思路

SecurityManageFramwork

Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.

Language:PythonLicense:GPL-3.0Stargazers:422Issues:26Issues:5

ElegyRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)

Language:C#License:MITStargazers:159Issues:8Issues:3

awesome-java-security-checklist

awesome-java-security-checklist(关于Java安全方面,Java基础/审计/修复/设计/规范)

SiteServer-CMS-Remote-download-Getshell

SiteServer CMS 5.x远程模板下载Getshell漏洞

Language:PythonStargazers:67Issues:2Issues:0

cobaltstrike-yara

用于检测和分析 Cobalt Strike 的 代码和yara规则

Language:YARAStargazers:4Issues:1Issues:0
Language:JavaStargazers:4Issues:1Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:4Issues:0Issues:0

IBOS-OA-Remote-Download-Getshell

IBOS OA 4.x /data/restore.php数据恢复工具远程下载Getshell漏洞

Language:PythonStargazers:3Issues:0Issues:0
License:CC0-1.0Stargazers:3Issues:2Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

License:MITStargazers:2Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:2Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

evildll

Malicious DLL (Reverse Shell) generator for DLL Hijacking

Language:ShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

Reverse-IP

IP反查域名小脚本,用于信息收集和旁注

Language:PythonStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

boko

Application Hijack Scanner for macOS

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

BREAK

业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DongTai

DongTai is an interactive application security testing(IAST) product that supports the detection of OWASP WEB TOP 10 vulnerabilities, multi-request related vulnerabilities (including logic vulnerabilities, unauthorized access vulnerabilities, etc.), third-party component vulnerabilities, etc.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DongTai-Doc

DongTai IAST documentation.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Bypass-AV

Mainly recorded in the daily work of the red team, how I Bypass the Anti virus

Stargazers:0Issues:2Issues:0

SCFProxy

A proxy tool based on cloud function.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:1Issues:1