Taro's repositories

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Language:CStargazers:2Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

books

📚 All programming languages books

Stargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

CloudPentestCheatsheets

This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.

License:MITStargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:0Issues:0

dazzleUP

A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款开源web应用防火墙

Language:LuaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,Ladon6.6内置74个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB、LDAP、SmbHash、WmiHash、Winrm),远程执行命令(wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0

License:MITStargazers:0Issues:0Issues:0

osctrl

Fast and efficient osquery management

License:MITStargazers:0Issues:0Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerZure

PowerShell framework to assess Azure security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Privilege-Escalation

This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.

Stargazers:0Issues:0Issues:0

RedTeamTools

记录自己写的部分工具

Stargazers:0Issues:0Issues:0

saferwall

A hackable malware sandbox for the 21st Century

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Stracciatella

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, CLM and Script Block Logging disabled at startup

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Unlock-netease-cloud-music

解锁网易云音乐客户端变灰歌曲

License:MITStargazers:0Issues:0Issues:0

venom

venom - shellcode generator/compiler/handler (metasploit)

Stargazers:0Issues:0Issues:0

WAF_Bypass_Guide

Guide For WAF Bypass Techniques

Stargazers:0Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0