@WishJam (wishjam)

wishjam

Geek Repo

Company:POIZON

Location:TOKYO

Github PK Tool:Github PK Tool

@WishJam's repositories

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CMWTAT_Digital_Edition

CloudMoe Windows 10 Activation Toolkit get digital license, the best open source Win 10 activator in GitHub. GitHub 上最棒的开源 Win10 数字权利(数字许可证)激活工具!

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

ElegyRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (Be Based On AsyncRAT)

Language:C#License:MITStargazers:0Issues:0Issues:0

GithubC2

Github as C2 Demonstration , free API = free C2 Infrastructure

Language:C++Stargazers:0Issues:0Issues:0

ihoneyBakFileScan

多进程批量网站备份文件泄露扫描工具v0.2

Language:PythonStargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0

linuxKernelRoot

新一代root,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

MsfMania

Python AV Evasion Tools

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CobaltStrike4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0

MSSQL-Fileless-Rootkit-WarSQLKit

Bildiğiniz üzere uzun zamandır MSSQL üzerine çalışmalar yapmaktayım. Bu yazımda uzun zamandır uğraştığım bir konuyu ele alacağım, MSSQL Rootkit. Bildiğiniz üzere şimdiye kadar MS-SQL için anlatılan post-exploitation işlemlerinin büyük çoğunluğu “xp_cmdshell” ve “sp_OACreate” stored procedure’lerini kullanarak anlatılır. Peki xp_cmdshell ve sp_OACreate stored procedure’lerinin olmadığı bir MSSQL sunucusunun “sa” hesabını ele geçirmişsek, o sisteme girmekten vaz mı geçeceğiz? Tabii ki vazgeçmememiz gerekiyor. Bu makale “sa” hesabının yakalandığı ve “xp_cmdshell”, “sp_OACreate”, “sp_OAMethod” vb. prosedürlerin hiç birinin çalışmadığı bir senaryo düşünülerek kaleme alınmıştır.

Language:C#License:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

recog-go

Recog-Go: Pattern Recognition using Rapid7 Recog

License:NOASSERTIONStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

redteam-tips

关于红队方面的学习资料

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0