yhbl (yhblkey)

yhblkey

Geek Repo

Github PK Tool:Github PK Tool

yhbl's repositories

RIP-

java实现简单的RIP协议

Language:JavaStargazers:2Issues:0Issues:0

ctfd

ctfd环境 添加plugin-AWD plugin-dynamic 插件

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awd-mode

小型AWD模式竞赛环境 可以配合ctfd使用

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Language:C++Stargazers:0Issues:0Issues:0

cf-backup

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置多种BypassAV方式。

Language:HTMLStargazers:0Issues:0Issues:0

CrossC2

来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本

Language:CStargazers:0Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Language:GoStargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

Leoric

PoC of fighting against force-stop kill process on Android

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

memShell

FilterBased/ServletBased in memory shell for Tomcat and some other middlewares

Stargazers:0Issues:0Issues:0

Point-to-point-communication

java 实现点对点通信

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

rootkit

国科大软件安全原理作业

Stargazers:0Issues:0Issues:0

shadowsocks_install

Auto Install Shadowsocks Server for CentOS/Debian/Ubuntu

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

teddysunss

https://github.com/teddysun/shadowsocks_install

Stargazers:0Issues:0Issues:0

yhblkey

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0