村花's repositories

msmap

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Stargazers:0Issues:0Issues:0

autoDecoder

Burp插件,转发处理

Stargazers:0Issues:0Issues:0

Baymax-Patch-toOls

一款劫持补丁制作工具,偏移补丁支持特征码搜索替换内存数据;中断补丁支持模拟调试器的异常中断功能,通过设置并触发中断后修改寄存器、内存等数据,以实现修改程序执行流程等目的。

Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Stargazers:0Issues:0Issues:0

brimcap

Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CallStack-Spoofer

This tool will allow you to spoof the return addresses of your functions as well as system functions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cfpsec

CFPsec is a client program that retrieves the list of Call For Papers or/and upcoming Hacking/Security Conferences based on cfptime.org website.

License:GPL-3.0Stargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:0Issues:0

dontgo403

Tool to bypass 40X response codes.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ee-outliers

Open-source framework to detect outliers in Elasticsearch events

License:GPL-3.0Stargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

gpredict

Gpredict satellite tracking application

License:GPL-2.0Stargazers:0Issues:0Issues:0

health-code-index

健康码模拟 - 索引

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

leetcode-master

《代码随想录》LeetCode 刷题攻略:200道经典题目刷题顺序,共60w字的详细图解,视频难点剖析,50余张思维导图,支持C++,Java,Python,Go,JavaScript等多语言版本,从此算法学习不再迷茫!🔥🔥 来看看,你会发现相见恨晚!🚀

Stargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Stargazers:0Issues:0Issues:0

powershell-bypass

powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等。 A powershell loader bypass anti-virus

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

License:GPL-3.0Stargazers:0Issues:0Issues:0

riskscanner

RiskScanner 是开源的多云安全合规扫描平台,基于 Cloud Custodian 和 Nuclei 引擎,实现对主流公(私)有云资源的安全合规扫描和漏洞扫描。

License:GPL-2.0Stargazers:0Issues:0Issues:0

ScreenshotBOF

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.

Stargazers:0Issues:0Issues:0

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Spartacus

Spartacus DLL Hijacking Discovery Tool

License:MITStargazers:0Issues:0Issues:0

ThinkPHP-RCE-Poc

Python3验证ThinkPHP多语言模块RCE

Stargazers:0Issues:0Issues:0

webgoat-code

关于webgoat全部源码的代码审计

Stargazers:0Issues:0Issues:0

webpty

A secure webshell

License:AGPL-3.0Stargazers:0Issues:0Issues:0

zlib-searcher

search zlib/libgen index to get ipfs_cid.

License:MITStargazers:0Issues:0Issues:0