Ni Hao (wilsonleeee)

wilsonleeee

Geek Repo

Location:nanjing

Github PK Tool:Github PK Tool

Ni Hao's repositories

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

BLACKHAT_USA2022

BLACKHAT USA2022 PDF Public

License:MITStargazers:0Issues:0Issues:0

BREAK

业务风险枚举与规避知识(Business Risk Enumeration & Avoidance Kownledge)

License:Apache-2.0Stargazers:0Issues:0Issues:0

browser-compat-data

This repository contains compatibility data for Web technologies as displayed on MDN

License:CC0-1.0Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-Alert

懒人必备,CVE漏洞预警脚本,支持钉钉/企业微信群机器人消息通知

Stargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Stargazers:0Issues:0Issues:0

dst

Decorated Syntax Tree - manipulate Go source with perfect fidelity.

License:NOASSERTIONStargazers:0Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do information gathering, vulnerability scan and exploitation

Stargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

GenerateNoHard

本工具的定位是快速生成Java安全相关的Payload,如内存马、反序列化链、JNDI url、Fastjson等,动态生成相关Payload,并附带相应的文档。

Stargazers:0Issues:0Issues:0

go-wxbot

go 微信机器人

Stargazers:0Issues:0Issues:0

JavaRce

对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Stargazers:0Issues:0Issues:0

NtSocket_NtClient_NtServer

Using NtCreateFile and NtDeviceIoControlFile to realize the function of winsock(利用NtCreateFile和NtDeviceIoControlFile 实现winsock的功能)

Language:C++License:MITStargazers:0Issues:0Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

License:GPL-3.0Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze Windows sandboxes for exposed attack surface.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ScreenshotBOF

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot saved to disk as a file.

Stargazers:0Issues:0Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Stargazers:0Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

License:GPL-3.0Stargazers:0Issues:0Issues:0

smb

An SMB library in Go

License:MITStargazers:0Issues:0Issues:0

Taming-Offensive-IronPython

This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it can be used to interact with other .NET languages.

License:MITStargazers:0Issues:0Issues:0

Un1kPoc

非常专业的漏洞POC管理、团队授权化漏洞管理、漏洞验证利用、漏洞批量利用框架。

Stargazers:0Issues:0Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

Stargazers:0Issues:0Issues:0

xia_Liao

burp插件 用于web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典。

Stargazers:0Issues:0Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:0Issues:0Issues:0