xuacker's repositories

AheadLib-x86-x64

hijack dll Source Code Generator. support x86/x64

Language:C++Stargazers:0Issues:0Issues:0

AreaCity-JsSpider-StatsGov

省市区县乡镇三级或四级城市数据,带拼音标注、坐标、行政区域边界范围;2020年08月18日最新采集,提供csv格式文件,支持在线转成多级联动js代码、通用json格式,提供软件转成shp、geojson、sql、导入数据库;带浏览器里面运行的js采集源码,综合了中华人民共和国民政部、国家统计局、高德地图、腾讯地图行政区划数据

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

awesome-bro

Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

Cyberbrain

Python debugging, redefined.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:0Issues:0Issues:0

Dejavu

DejaVU - Open Source Deception Framework

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

dependency-track

Dependency-Track is an intelligent Supply Chain Component Analysis platform that allows organizations to identify and reduce risk from the use of third-party and open source components.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

DetectionLabELK

DetectionLabELK is a fork from Chris Long's DetectionLab with ELK stack instead of Splunk.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

渗透测试、SRC漏洞挖掘、爆破、Fuzzing、Pentesting、BugBounty Hunter、BruteForce等字典收集项目

Stargazers:0Issues:0Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Language:PythonStargazers:0Issues:0Issues:0

Files

Directory for Hacxx Underground files

Stargazers:0Issues:0Issues:0

heralding

Credentials catching honeypot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

honeypotcollection

蜜罐集合

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

Kunlun-M

Kunlun-Mirror 专注于安全研究员使用的审计辅助工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

LTESniffer

An Open-source LTE Downlink/Uplink Eavesdropper

Language:C++Stargazers:0Issues:0Issues:0

mortar

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Language:PascalLicense:MITStargazers:0Issues:0Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Noctilucent

Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise

Language:GoStargazers:0Issues:0Issues:0

PoCHub

PoC,attack,scan,redteam,vulnerable-manage

Language:TSQLStargazers:0Issues:0Issues:0

SatanSword

红队综合渗透框架

Language:PythonStargazers:0Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Shellcode-Encryptor

A simple shell code encryptor/decryptor/executor to bypass anti virus.

Language:C#Stargazers:0Issues:1Issues:0

Turbo-Base64

Turbo Base64 - Fastest Base64 SIMD:SSE/AVX2/AVX512/Neon/Altivec - Faster than memcpy!

License:GPL-3.0Stargazers:0Issues:0Issues:0

UDPspeeder

A Tunnel which Improves your Network Quality on a High-latency Lossy Link by using Forward Error Correction,for All Traffics(TCP/UDP/ICMP)

Language:C++License:MITStargazers:0Issues:1Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

webvirtcloud

WebVirtCloud is virtualization web interface for admins and users

Language:JavaScriptStargazers:0Issues:0Issues:0