Pinned Repositories
Active-Directory-Pentest-Notes
个人域渗透学习笔记
Adamantium-Thief
:key: Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks. Version > 80 is supported.
antSword
AntSword is a cross-platform website management toolkit.
API-Security-Checklist
Checklist of the most important security countermeasures when designing, testing, and releasing your API
AutoRDPwn
The Shadow Attack Framework
avet
AntiVirus Evasion Tool
awesome-burp-suite
Awesome Burp Suite Resources. 400+ open source Burp plugins, 500+ posts and videos.
Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / A collection of cobaltstrike resources to make you better!
awesome-reverse-engineering
Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect!
xray
xray 安全评估工具
JonathanZhou348's Repositories
JonathanZhou348/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / A collection of cobaltstrike resources to make you better!
JonathanZhou348/chalumeau
Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.
JonathanZhou348/CISSP
CISSP学习笔记
JonathanZhou348/clair
Vulnerability Static Analysis for Containers
JonathanZhou348/CodeAnalysis
Static Code Analysis
JonathanZhou348/copagent
java memory web shell extracting tool
JonathanZhou348/CVE-2022-36446-Webmin-Software-Package-Updates-RCE
A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.
JonathanZhou348/DefensiveInjector
JonathanZhou348/Fuzz_dic
参数 | 字典 collections
JonathanZhou348/GetH1Assents
JonathanZhou348/javassist
Java bytecode engineering toolkit
JonathanZhou348/kube-bench
Checks whether Kubernetes is deployed according to security best practices as defined in the CIS Kubernetes Benchmark
JonathanZhou348/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
JonathanZhou348/LadonGo
Ladon Pentest Scanner framework 全平台LadonGo开源内网渗透扫描器框架,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
JonathanZhou348/odat
ODAT: Oracle Database Attacking Tool
JonathanZhou348/Peinject_dll
cs peinject shellcode
JonathanZhou348/PetitPotam
JonathanZhou348/pingtunnel
流量转发加速工具.ping tunnel is a tool that advertises tcp/udp/socks5 traffic as icmp traffic for forwarding.
JonathanZhou348/PowerSharpPack
JonathanZhou348/Scanner_Docker
Scanner Docker
JonathanZhou348/sec-dev-in-action-src
《白帽子安全开发实战》配套代码
JonathanZhou348/sgn
Shikata ga nai (仕方がない) encoder ported into go with several improvements
JonathanZhou348/SharpBlock
A method of bypassing EDR's active projection DLL's by preventing entry point exection
JonathanZhou348/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
JonathanZhou348/SharpHose
Asynchronous Password Spraying Tool in C# for Windows Environments
JonathanZhou348/Shellcode-In-Memory-Decoder
A simple C implementation to decoded your shellcode and writes it directly to memory
JonathanZhou348/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
JonathanZhou348/spybrowse
Code developed to steal certain browser config files (history, preferences, etc)
JonathanZhou348/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
JonathanZhou348/WebLogic-Shiro-shell
WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell