Wh0isR00T's repositories

PasswordDic

渗透测试常用密码字典合集(持续更新)

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

Stargazers:8Issues:0Issues:0

VerifyMail

检测各种类型的邮箱是否存在

Language:PythonStargazers:7Issues:2Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转

Stargazers:1Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:1Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:1Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:1Issues:0Issues:0

ShellCode_Loader

ShellCode_Loader - Msf&CobaltStrike免杀ShellCode加载器、Shellcode_encryption - 免杀Shellcode加密生成工具,目前测试免杀360&火绒&电脑管家&Windows Defender(其他杀软未测试)。

Language:PythonStargazers:1Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AD_Pentest

红队|域渗透重要漏洞汇总(持续更新)

Stargazers:0Issues:0Issues:0

awesome-blockchain-cn

收集所有区块链(BlockChain)技术开发相关资料,包括Fabric和Ethereum开发资料

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Language:PythonStargazers:0Issues:0Issues:0

chaos-client

Go client to communicate with Chaos DB API.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

chatgpt-on-wechat

Wechat robot based on ChatGPT, which using OpenAI api and itchat library. 使用ChatGPT搭建微信聊天机器人,基于GPT3.5/4.0 API实现,支持个人微信、公众号、企业微信部署,能处理文本、语音和图片,访问操作系统和互联网。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cheatsheet

华顺信安技术羊皮卷

Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

IoT-Technical-Guide

:honeybee: IoT Technical Guide --- 从零搭建高性能物联网平台及物联网解决方案和Thingsboard源码分析 :sparkles: :sparkles: :sparkles: (IoT Platform, SaaS, MQTT, CoAP, HTTP, Modbus, OPC, WebSocket, 物模型,Protobuf, PostgreSQL, MongoDB, Spring Security, OAuth2, RuleEngine, Kafka, Docker)

License:Apache-2.0Stargazers:0Issues:0Issues:0

k8s-tutorials

k8s tutorials | k8s 教程

License:MITStargazers:0Issues:0Issues:0

OSCP

OSCP Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Stargazers:0Issues:0Issues:0

RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

License:Apache-2.0Stargazers:0Issues:0Issues:0

system_architect

:100:2023年系统架构设计师(软考高级)备考资源库。

Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

xfrpc

c 语言实现的内网穿透客户端,配合frp服务端使用。主要用于基于openwrt的路由器上,对路由器的硬件配置要求极低。

License:GPL-3.0Stargazers:0Issues:0Issues:0