zhouyuan24's starred repositories

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1107Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:751Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:RustLicense:MITStargazers:970Issues:0Issues:0

shiro_killer

批量ShiroKey检测爆破工具

Language:GoStargazers:306Issues:0Issues:0

ReZeroBypassAV

从零开始学免杀

Stargazers:423Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:510Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:1474Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:1567Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:10739Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2601Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7324Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7352Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Language:JavaStargazers:699Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1611Issues:0Issues:0

signature-base

YARA signature and IOC database for my scanners and tools

Language:YARALicense:NOASSERTIONStargazers:2423Issues:0Issues:0

gohttpserver

The best HTTP Static File Server, write with golang+vue

Language:JavaScriptLicense:MITStargazers:2509Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:9236Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonLicense:GPL-3.0Stargazers:718Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2214Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:897Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:689Issues:0Issues:0

NimFileBinder

A Builder for Binding EvilFile and Normal File with auto release

Language:NimStargazers:155Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:2Issues:0Issues:0

fastjson-local-echo

基于dbcp的fastjson rce 回显

Language:JavaStargazers:184Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

Language:GoLicense:Apache-2.0Stargazers:2995Issues:0Issues:0

webshell

免杀webshell生成工具

Language:PythonStargazers:710Issues:0Issues:0

hacker101-ctf

Hacker101 CTF Writeup

Stargazers:2Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3094Issues:0Issues:0
Language:GoStargazers:205Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:1183Issues:0Issues:0