Pinned Repositories
-
网安图书馆:文档。
160-Crackme
对160个Crackme的详细分析记录
Advanced-Process-Injection-Workshop
进程注入
Adversarial-Threat-Detector
Aggressor
Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
AhMyth-Android-RAT
Android Remote Administration Tool
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
Android-Security-Teryaagh
Android security guides, roadmap, docs, courses, write-ups, and teryaagh.
openedr
Open EDR public repository
BlackJack0's Repositories
BlackJack0/Aggressor
Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
BlackJack0/atomic-red-team
attck示例演示
BlackJack0/awesome-chatgpt-prompts-zh
ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。
BlackJack0/Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
BlackJack0/awesome-honeypots
蜜罐集合
BlackJack0/cobaltstrike-suricata-rules
17条检测cobaltstrike的suricata-ids规则
BlackJack0/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
BlackJack0/DGA_Genrate
Suspicious DGA from PDNS and Sandbox.
BlackJack0/dns-tunnel-dataset
DNS Tunneling Dataset
BlackJack0/drakvuf-sandbox
DRAKVUF Sandbox - automated hypervisor-level malware analysis system
BlackJack0/evil-dns
dns tunnel
BlackJack0/health-code-index
健康码模拟 - 索引
BlackJack0/lizhi
李志所有歌曲下载地址
BlackJack0/MalwareDatabase
Malware samples for analysis, researchers, anti-virus and system protection testing (1600+ Malware-samples!).
BlackJack0/NBMiner
GPU Miner for ETH, RVN, BEAM, CFX, ZIL, AE, ERGO
BlackJack0/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
BlackJack0/penetration-suite-toolkit
本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。
BlackJack0/poc2jar
Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率
BlackJack0/railgun
BlackJack0/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
BlackJack0/RedTeam-OffensiveSecurity
Tools & Interesting Things for RedTeam Ops
BlackJack0/RevokeMsgPatcher
:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)
BlackJack0/sec-books-part1
:books: 网安类绝版图书
BlackJack0/ThreatIngestor
Extract and aggregate threat intelligence.
BlackJack0/Viper
Redteam operation platform with webui 图形化红队行动辅助平台
BlackJack0/whohk
whohk,linux下一款强大的应急响应工具 在linux下的应急响应往往需要通过繁琐的命令行来查看各个点的情况,有的时候还需要做一些格式处理,这对于linux下命令不是很熟悉的人比较不友好。本工具将linux下应急响应中常用的一些操作给集合了起来,并处理成了较为友好的格式,只需要通过一个参数就能代替繁琐复杂的命令来实现对各个点的检查。
BlackJack0/Windows-exploits
🎯 Windows 平台提权漏洞大合集,长期收集各种提权漏洞利用工具。 A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.
BlackJack0/xmrig
RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark
BlackJack0/xmrig-proxy
Monero (XMR) Stratum protocol proxy
BlackJack0/yaids
YAIDS - Yara-Based IDS - Yara as an Intrusion Detection System / Yet Another Intrusion Detection System - An Intrusion Detection System (IDS) utilizing Yara and multi-threading