Pinned Repositories
-
网安图书馆:文档。
160-Crackme
对160个Crackme的详细分析记录
Advanced-Process-Injection-Workshop
进程注入
Adversarial-Threat-Detector
Aggressor
Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
AhMyth-Android-RAT
Android Remote Administration Tool
al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
Android-Security-Teryaagh
Android security guides, roadmap, docs, courses, write-ups, and teryaagh.
openedr
Open EDR public repository
BlackJack0's Repositories
BlackJack0/AhMyth-Android-RAT
Android Remote Administration Tool
BlackJack0/APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
BlackJack0/AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
BlackJack0/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
BlackJack0/C3
Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.
BlackJack0/capa
The FLARE team's open-source tool to identify capabilities in executable files.
BlackJack0/capa-rules
Standard collection of rules for capa: the tool for enumerating the capabilities of programs
BlackJack0/charlotte
c++ fully undetected shellcode launcher ;)
BlackJack0/Cobaltstrike_4.3_Source
Cobaltstrike4.3源码
BlackJack0/community
Repository of modules and signatures contributed by the community
BlackJack0/cti
Cyber Threat Intelligence Repository expressed in STIX 2.0
BlackJack0/cwe_checker
cwe_checker finds vulnerable patterns in binary executables
BlackJack0/DNS-covert-channel-detection-method-using-the-LSTM-model
BlackJack0/Ehoney
e签宝安全团队积累十几年的安全经验,都将对外逐步开放,首开的Ehoney欺骗防御系统,该系统是基于云原生的欺骗防御系统,也是业界唯一开源的对标商业系统的产品,欺骗防御系统通过部署高交互高仿真蜜罐及流量代理转发,再结合自研密签及诱饵,将攻击者攻击引导到蜜罐中达到扰乱引导以及延迟攻击的效果,可以很大程度上保护业务的安全。护网必备良药
BlackJack0/EverydayWechat
微信助手:1.每日定时给好友(女友)发送定制消息。2.机器人自动回复好友。3.群助手功能(例如:查询垃圾分类、天气、日历、电影实时票房、快递物流、PM2.5等)
BlackJack0/Injector
Complete Arsenal of Memory injection and other techniques for red-teaming in Windows
BlackJack0/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
BlackJack0/Kage
Kage is Graphical User Interface for Metasploit Meterpreter and Session Handler
BlackJack0/Malware-identification-multi-model
使用多模型融合对恶意软件进行识别分类
BlackJack0/MsfMania
Python AV Evasion Tools
BlackJack0/opencti
Open Cyber Threat Intelligence Platform
BlackJack0/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
BlackJack0/post-hub
内网仓库:远控、提权、免杀、代理、横向、清理
BlackJack0/RedTeamTools
记录自己编写、修改的部分工具
BlackJack0/ret-sync
ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.
BlackJack0/Sharperner
Simple executable generator with encrypted shellcode.
BlackJack0/SyntheticSun
SyntheticSun is a defense-in-depth security automation and monitoring framework which utilizes threat intelligence, machine learning, managed AWS security services and, serverless technologies to continuously prevent, detect and respond to threats.
BlackJack0/vnpy
基于Python的开源量化交易平台开发框架
BlackJack0/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
BlackJack0/xAnalyzer
xAnalyzer plugin for x64dbg