Pinned Repositories
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
AlliN
A flexible scanner
Amass
In-depth Attack Surface Mapping and Asset Discovery
APT-Hunter
APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity
APT-Sample
Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.
APTMalware
APT Malware Dataset Containing over 3,500 State-Sponsored Malware Samples
ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
arthas
Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas
impacket
Impacket is a collection of Python classes for working with network protocols.
DaTbiao's Repositories
DaTbiao/Amass
In-depth Attack Surface Mapping and Asset Discovery
DaTbiao/impacket
Impacket is a collection of Python classes for working with network protocols.
DaTbiao/seckill
苗苗 约苗 九价 秒杀 脚本
DaTbiao/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
DaTbiao/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
DaTbiao/bashbunny-payloads
The Official Bash Bunny Payload Repository
DaTbiao/LogonTracer
Investigate malicious Windows logon by visualizing and analyzing Windows event log
DaTbiao/malwoverview
Malwoverview is a first response tool used for threat hunting and offers intel information from Virus Total, Hybrid Analysis, URLHaus, Polyswarm, Malshare, Alien Vault, Malpedia, ThreatCrowd, Valhalla, Malware Bazaar, ThreatFox, Triage and it is able to scan Android devices against VT and HA.
DaTbiao/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
DaTbiao/EDR-Testing-Script
Test the accuracy of Endpoint Detection and Response (EDR) software with simple script which executes various ATT&CK/LOLBAS/Invoke-CradleCrafter/Invoke-DOSfuscation payloads
DaTbiao/CSAgent
CobaltStrike 4.x通用白嫖及汉化加载器
DaTbiao/EDRs
DaTbiao/lsof
list open files
DaTbiao/BloodHound
Six Degrees of Domain Admin
DaTbiao/SysWhispers
AV/EDR evasion via direct system calls.
DaTbiao/Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
DaTbiao/Awesome-Hacking-Resources
A collection of hacking / penetration testing resources to make you better!
DaTbiao/SysmonResources
Consolidation of various resources related to Microsoft Sysmon & sample data/log
DaTbiao/nTimetools
Timestomper and Timestamp checker with nanosecond accuracy for NTFS volumes
DaTbiao/BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
DaTbiao/hollows_hunter
Scans all running processes. Recognizes and dumps a variety of potentially malicious implants (replaced/implanted PEs, shellcodes, hooks, in-memory patches).
DaTbiao/logging-essentials
A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.
DaTbiao/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.
DaTbiao/CobaltStrikeScan
Scan files or process memory for CobaltStrike beacons and parse their configuration
DaTbiao/Hacking-P-B
the only place u can acquire knowledge
DaTbiao/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
DaTbiao/Noriben
Noriben - Portable, Simple, Malware Analysis Sandbox
DaTbiao/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
DaTbiao/CHIRP
A DFIR tool written in Python.
DaTbiao/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.