xiaotsai's starred repositories

yongyouScan.go

用友漏洞批量检测

Language:GoStargazers:92Issues:0Issues:0

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

Language:CStargazers:418Issues:0Issues:0

OffensiveGolang

A collection of offensive Go packages inspired by different Go repositories.

Language:GoLicense:GPL-3.0Stargazers:197Issues:0Issues:0

gitGraber

gitGraber: monitor GitHub to search and find sensitive data in real time for different online services such as: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...

Language:PythonLicense:GPL-3.0Stargazers:1960Issues:0Issues:0

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:245Issues:0Issues:0

EDR-XDR-AV-Killer

Reproducing Spyboy technique, which involves terminating all EDR/XDR/AVs processes by abusing the zam64.sys driver

Language:GoStargazers:85Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:932Issues:0Issues:0

GoDefender

Anti Virtulization, Anti Debugging, AntiVM, Anti Virtual Machine, Anti Debug, Anti Sandboxie, Anti Sandbox, VM Detect package.

Language:GoLicense:UnlicenseStargazers:156Issues:0Issues:0

AD_Miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

Language:JavaScriptLicense:GPL-3.0Stargazers:1009Issues:0Issues:0

Spartacus

Spartacus DLL/COM Hijacking Toolkit

Language:C#License:MITStargazers:109Issues:0Issues:0

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

Stargazers:1848Issues:0Issues:0

godap

A complete TUI for LDAP.

Language:GoLicense:MITStargazers:183Issues:0Issues:0

Recon-AD

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

Language:C++Stargazers:310Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5144Issues:0Issues:0

awesome-go-cn

Go 资源大全中文版, 内容包括:Web框架、模板引擎、表单、身份认证、数据库、ORM框架、图片处理、文本处理、自然语言处理、机器学习、日志、代码分析、教程和(电子)书等。由「开源前哨」和「Go开发大全」微信团队维护。

Stargazers:6837Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4682Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1870Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:306Issues:0Issues:0

gocheck

Because AV evasion should be easy.

Language:GoStargazers:266Issues:0Issues:0

Theattacker-Crypter

Tool to evade Antivirus With Different Techniques

Language:C#License:MITStargazers:153Issues:0Issues:0

maldev

Golang library for malware development

Language:GoLicense:MITStargazers:298Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3074Issues:0Issues:0

WebFrameworkTools-5.1-main

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵 禅道RCE 瑞友天翼应用虚拟化系统sql注入导致RCE大华智慧园区上传,金蝶云星空漏洞等等.

Language:C#Stargazers:167Issues:0Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:657Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:5462Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

Language:ShellLicense:MITStargazers:7038Issues:0Issues:0

Girsh

Automatically spawn a reverse shell fully interactive for Linux or Windows victim

Language:GoLicense:GPL-2.0Stargazers:350Issues:0Issues:0

xia_Liao

xia Liao(瞎料)burp插件 用于Windows在线进程/杀软识别 与 web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典等。

Language:JavaStargazers:476Issues:0Issues:0

Nday-Exploit-Plan

历史漏洞的细节以及利用方法汇总收集

Language:CLicense:GPL-3.0Stargazers:86Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Language:CStargazers:1881Issues:0Issues:0