yelena-gaga's repositories

2019_Vul_warning_Poc_Collect

整理的2019年厂商发布的漏洞预警公开POC集合,不足之处还希望多多补充,完善

Language:PythonStargazers:0Issues:1Issues:0

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.

Stargazers:0Issues:1Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:1Issues:0

ATT-CK-CN

ATT&CK实操

Stargazers:0Issues:1Issues:0

cve-2020-0688-webshell-upload-technique

cve-2020-0688 UNIVERSAL Python implementation utilizing ASPX webshell for command output

Language:PythonStargazers:0Issues:1Issues:0

DarkEye

渗透测试情报收集工具

Language:GoStargazers:0Issues:1Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

goWMIExec

Really stupid re-implementation of invoke-wmiexec

Language:GoStargazers:0Issues:1Issues:0

InterScanner

基于nmap和masscan的小工具,需要提前安装masscan和nmap ^-^

Language:JavaStargazers:0Issues:1Issues:0

javaserializetools

Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。

Language:JavaStargazers:0Issues:1Issues:0

K8CScan

Cscan 5.0 & Cobalt Strike 大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本

Language:PythonStargazers:0Issues:1Issues:0

Kernelhub

:palm_tree:Windows Kernel提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:JavaStargazers:0Issues:1Issues:0

MagiCude-admin

魔方-MagiCude,admin前端代码

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

Recon

自动化护网/SRC致富脚本

Language:XSLTStargazers:0Issues:1Issues:0

Recon-AD

Recon-AD, an AD recon tool based on ADSI and reflective DLL’s

Language:C++Stargazers:0Issues:1Issues:0

ReportParser

python3 安全测试报告解析工具

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:1Issues:0

SecConArchive

Security Conference Archive

Language:Objective-CStargazers:0Issues:1Issues:0

security-paper

(与本人兴趣强相关的)各种安全or计算机资料收集

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SharpAllTheThings

The idea is to collect all the C# projects that are Sharp{Word} that can be used in Cobalt Strike as execute assembly command.

Stargazers:0Issues:1Issues:0

vscode-language-aggressor

Cobalt Strike Aggressor extension for Visual Studio Code

License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:1Issues:0

VulWiki

VulWiki

Stargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0