hhhhh's repositories

LinuxCheck

linux信息收集/应急响应/常见后门检测脚本

Language:ShellLicense:MITStargazers:1Issues:1Issues:0

AndroSpy

An Android RAT that written in C# by me

Language:C#Stargazers:0Issues:1Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

BurpSuite-Extender-fastjson

在瓦都尅师傅的脚本改了一个bp自动检测fastjson rce的py插件,可检测1.2.24和1.2.47。若存在漏洞自动标注该流量,并在output中输出内容。 python脚本自行修改ceye和token值。 Reference:https://www.w2n1ck.com/article/44/

Language:PythonStargazers:0Issues:1Issues:0

CVE-2019-7238_Nexus_RCE_Tool

CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.

Stargazers:0Issues:0Issues:0

DNSAttack

DNSAttack Project. DNS攻击脚本。

Language:PythonStargazers:0Issues:1Issues:0

du-app

毒 app sign 签名 js 解密的 python 复写版本

Language:PythonStargazers:0Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:0Issues:1Issues:0

go-gin-example

An example of gin

License:MITStargazers:0Issues:0Issues:0

gopacket

Provides packet processing capabilities for Go

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

information-security

A place where I can create, collect and share tooling, resources and knowledge about information security.

Stargazers:0Issues:0Issues:0

maigret

🕵️‍♂️ Collect a dossier on a person by username from thousands of sites

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:0Issues:1Issues:0

NTLMRawUnHide

NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The following binary network packet capture formats are supported: *.pcap *.pcapng *.cap *.etl

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PowerHuntShares

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:0Issues:0Issues:0

ToRat

ToRat is a Remote Administation tool written in Go using Tor as a transport mechanism and RPC for communication

Language:GoLicense:UnlicenseStargazers:0Issues:1Issues:0

traefik

The Cloud Native Application Proxy

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Vegile

This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

VulDB_Spider

vulnerability database spider 爬取NVD、CNVD、CNNVD等漏洞数据库

Stargazers:0Issues:0Issues:0

Vulnerability-analysis

Vulnerability-analysis Poc、python shell

Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:1Issues:0

windows-arm

Windows for ARM in a Docker container.

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

windows_baseline

windows基线脚本(powershell)

Language:PowerShellStargazers:0Issues:1Issues:0