xinbs's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言

Stargazers:0Issues:0Issues:0

bytecode-viewer

A Java 8+ Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CAudit

集权设施扫描器

Stargazers:0Issues:0Issues:0

cisextractor

Extract CIS benchmarks from PDFs

Stargazers:0Issues:0Issues:0

CVE-2020-5902

CVE-2020-5902 BIG-IP

Language:JavaStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

iTerm2-zmodem

Automatic ZModem support for iTerm 2

License:GPL-3.0Stargazers:0Issues:0Issues:0

lede

Lean's OpenWrt source

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Luyten

An Open Source Java Decompiler Gui for Procyon

License:NOASSERTIONStargazers:0Issues:0Issues:0

macos-virtualbox

Push-button installer of macOS Catalina, Mojave, and High Sierra guests in Virtualbox for Windows, Linux, and macOS

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

OpenArk

OpenArk is an open source anti-rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:0Issues:0Issues:0
Language:ShellLicense:MITStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SCANNN

一款红队辅助扫描工具,针对多端口多IP的端口扫描与特征分析程序

Language:PythonStargazers:0Issues:0Issues:0

SCFProxy

A little proxy tool based on Tencent Cloud Function Service.

Language:PythonStargazers:0Issues:0Issues:0

SchtaskCreator

远程创建任务计划工具

Language:CStargazers:0Issues:0Issues:0

SHIRO_Rememberme_decode

Apache Shiro payload AES解密

Language:PythonStargazers:0Issues:0Issues:0

shiroDecrypt

remeberMe的AES解密脚本

Language:PythonStargazers:0Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:0Issues:0Issues:0

velociraptor

Digging Deeper....

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:0Issues:0Issues:0

wechatbot

为个人微信接入ChatGPT

Language:GoStargazers:0Issues:0Issues:0