windows1988's repositories

gin-vue-admin

基于gin+vue搭建的后台管理系统框架,集成jwt鉴权,权限管理,动态路由,分页封装,多点登录拦截,资源权限,上传下载,代码生成器,表单生成器,通用工作流等基础功能,五分钟一套CURD前后端代码,目前已支持VUE3,欢迎issue和pr~

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:1Issues:1Issues:0
Language:C#Stargazers:0Issues:0Issues:0

AttackWebFrameworkTools

本软件首先集成危害性较大前台rce(无需登录,或者登录绕过执行rce)。反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等

Stargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

COFFInjector

PoC MSVC COFF Object file loader/injector.

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

fastjson_rce_tool

fastjson命令执行自动化利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP

Stargazers:0Issues:0Issues:0

fibjs

JavaScript on Fiber (built on Chrome's V8 JavaScript engine)

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

go-quartz

Simple, zero-dependency scheduling library for Go

Language:GoLicense:MITStargazers:0Issues:0Issues:0

heaphttpd

Lightweight web server/proxy/tunneling/reverse proxy/HA proxy/load banlancer/framework with HTTP/1.1/2/S

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

IdGenerator

💎迄今为止最全面的分布式主键ID生成器。 💎优化的雪花算法(SnowFlake)——雪花漂移算法,在缩短ID长度的同时,具备极高瞬时并发处理能力(50W/0.1s)。 💎原生支持 C#/Java/Go/Rust/C/SQL 等多语言,且提供 PHP 扩展及 Python、Node.js、Ruby 多线程安全调用动态库(FFI)。💎支持容器环境自动扩容(自动注册 WorkerId ),单机或分布式唯一IdGenerator。💎顶尖优化,超强效能。

Language:CLicense:MITStargazers:0Issues:0Issues:0

jvmgo-book

《自己动手写Java虚拟机》随书源代码

Language:GoLicense:MITStargazers:0Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MicroV

A micro hypervisor for running micro VMs

Language:C++License:MITStargazers:0Issues:0Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Language:GoStargazers:0Issues:0Issues:0

pcileech

Direct Memory Access (DMA) Attack Software

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Language:AssemblyLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Language:CStargazers:0Issues:0Issues:0

ScareCrow

ScareCrow - Payload creation framework designed around EDR bypass.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCore

SharpCore is a C#.NET Remote Administration Tool (RAT) Framework

Language:C#Stargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

websocketd

Turn any program that uses STDIN/STDOUT into a WebSocket server. Like inetd, but for WebSockets.

Language:GoLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0