x1a0t's repositories

Behinder-Source

Source code of Behinder, a shell manager.冰蝎源码,反编译,当前版本3.0 Beta6,支持内存马注入

InjectShell

Inject java memory shell for all WEB enviroments, Only run one jar!较为简单通用的注入java内存马

Language:JavaStargazers:9Issues:1Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fofax

fofaX is a command line query tool based on the API of https://fofa.info/, simple is the best!

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FuzzBox

Collection of dicts in fuzzing

Stargazers:0Issues:1Issues:0

hexo-theme-polk

Simple blog theme for Hexo, focusing on articles.

Language:StylusLicense:MITStargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of template files for the nuclei engine to find security vulnerability and fingerprinting the targets.

License:MITStargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

ToolBox

Collections of python scripts

Language:PythonStargazers:0Issues:1Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:0Issues:0Issues:0

x1a0t.github.io

x1a0t's blog

Language:HTMLStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0