Pinned Repositories
-tamper-
基于sqlmap,根据别人的模板自己改进了一些,也有收集了常用的脚本
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
2021_Hvv
2021 hw
520apkhook
将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When running the newly generated app, the regular app runs normally and the remote control goes online normally.
Antivirus_R3_bypass_demo
分别用R3的0day与R0的0day来干掉杀毒软件
CVE-2019-0708
Enterprise-Security-Skill-master
iot-honeypot
machinae
WeblogicScan-master
JasonLOU's Repositories
JasonLOU/520apkhook
将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When running the newly generated app, the regular app runs normally and the remote control goes online normally.
JasonLOU/adduserbysamr-bof
Cobalt Strike BOF that Add a user to localgroup by samr
JasonLOU/Apollo
A .NET Framework 4.0 Windows Agent
JasonLOU/AutoGPT
AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.
JasonLOU/chatGPT-CodeReview
这是一个调用chatGPT进行代码审计的工具
JasonLOU/DNSlog-GO
DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面
JasonLOU/DumpHash
一款dump hash工具配合后渗透的利用
JasonLOU/Erfrp
Erfrp-frp二开-免杀与隐藏
JasonLOU/FastJsonParty
FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用
JasonLOU/GameSentry
一款提高安全测试效率的工具
JasonLOU/geacon_pro
跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
JasonLOU/gin
Gin is a HTTP web framework written in Go (Golang). It features a Martini-like API with much better performance -- up to 40 times faster. If you need smashing performance, get yourself some Gin.
JasonLOU/Gofreeproxy
自用的动态代理小工具
JasonLOU/gogo
面向红队的, 高度可控可拓展的自动化引擎
JasonLOU/goproxy
🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP port forwarding, SSH forwarding.Proxy是golang实现的高性能http,https,websocket,tcp,socks5代理服务器,支持内网穿透,链式代理,通讯加密,智能HTTP,SOCKS5代理,黑白名单,限速,限流量,限连接数,跨平台,KCP支持,认证API。
JasonLOU/HWSyscalls
HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.
JasonLOU/jar-analyzer
一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)
JasonLOU/koko-moni
一个网络空间搜索引擎监控平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗
JasonLOU/noterce
一种另辟蹊径的免杀执行系统命令的木马
JasonLOU/npsmodify
这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复
JasonLOU/prismx
:: 棱镜 X · 一体化的轻量型跨平台渗透系统
JasonLOU/Python-100-Days
Python - 100天从新手到大师
JasonLOU/random_c2_profile
Cobalt Strike random C2 Profile 修改版(适配云函数和CrossC2自定义protocol)
JasonLOU/RedGuard
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
JasonLOU/refreshing-soap-exploit
A PoC exploit for CVE-2022-41622 - a CSRF in F5 BIG-IP control plane that leads to remote root
JasonLOU/S-inject
支持x86/x64的DLL和Shellcode 的Windows注入的免杀工具
JasonLOU/SqlmapXPlus
SqlmapXPlus 基于 sqlmap,对经典的数据库漏洞利用工具进行二开!
JasonLOU/titan
Titan: A generic user defined reflective DLL for Cobalt Strike
JasonLOU/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
JasonLOU/watchvuln
一个高价值漏洞采集与推送服务 | A valueable vulnerability collection and push service