Pinned Repositories
.NET-Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Cobalt_Strike_wiki
Cobalt Strike系列
code
my code
CVE-2019-1315
go-build-tools
go交叉编译多个系统-支持Win和Linux
mssql-command-tool
xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。
RedTeamer
红方人员作战执行手册
sec-charts
更新了更多的思维导图。
vulhub
Docker-Compose file for vulnerability environment
Mayter's Repositories
Mayter/mssql-command-tool
xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。
Mayter/go-build-tools
go交叉编译多个系统-支持Win和Linux
Mayter/RedTeamer
红方人员作战执行手册
Mayter/.NET-Obfuscator
Lists of .NET Obfuscator (Free, Trial, Paid and Open Source )
Mayter/awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
Mayter/Hyuga
Hyuga 是一个用来检测带外(Out-of-Band)流量的监控工具。
Mayter/JSP-Webshells
Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
Mayter/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
Mayter/SuperWordlist
基于实战沉淀下的各种弱口令字典
Mayter/Amsi-Bypass-Powershell
This repo contains some Amsi Bypass methods i found on different Blog Posts.
Mayter/books
Mayter/Bridge
无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。
Mayter/Elevate-System-Trusted-BOF
Mayter/gophish
Open-Source Phishing Toolkit
Mayter/JavaThings
Share Things Related to Java - Java安全漫谈笔记相关内容
Mayter/KrbRelay
Framework for Kerberos relaying
Mayter/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
Mayter/myscan
myscan 被动扫描
Mayter/POSTDump
Mayter/Rubeus
Trying to tame the three-headed dog.
Mayter/SharpeningCobaltStrike
in realtime v35/40 dotnet compiler for your linux Cobalt Strike C2. New fresh compiled and obfuscated binary for each use
Mayter/SharpToolsAggressor
内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~
Mayter/shell-backdoor-list
🎯 PHP / ASP - Shell Backdoor List 🎯
Mayter/Threathunting-book
ATT&CK
Mayter/Tianqing_Rce
Mayter/Tide
目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~
Mayter/UACME
Defeating Windows User Account Control
Mayter/vpstools
Mayter/webshell-detect-bypass
绕过专业工具检测的Webshell研究文章和免杀的Webshell
Mayter/wewe-rss
🤗更优雅的微信公众号订阅方式,支持私有化部署、微信公众号RSS生成(基于微信读书)。