Pinned Repositories
1earn
暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021hvv_vul
2021hvv漏洞汇总
adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
Aggressor
Ladon for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp
AngelSword
Python3编写的CMS漏洞检测框架
ApplistDetector
A library to detect suspicious apps like Magisk
APT
apt42_ctfd_themes
Our CTF themes
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
pwn-sandbox
A sandbox to protect your pwn challenges being pwned in CTF AWD.
SimoLin's Repositories
SimoLin/1earn
暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
SimoLin/adversary_emulation_library
An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.
SimoLin/ApplistDetector
A library to detect suspicious apps like Magisk
SimoLin/APT
SimoLin/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
SimoLin/APTSimulator
A toolset to make a system look as if it was the victim of an APT attack
SimoLin/Awesome-POC
一个各类漏洞POC知识库
SimoLin/awesome-yara
A curated list of awesome YARA rules, tools, and people.
SimoLin/BurpSuite
Burp Suite loader version --> ∞
SimoLin/collection
SimoLin/Covenant
Covenant is a collaborative .NET C2 framework for red teamers.
SimoLin/EVTX-ATTACK-SAMPLES
Windows Events Attack Samples
SimoLin/firmware-analysis-toolkit
Toolkit to emulate firmware and analyse it for security vulnerabilities
SimoLin/Hide-My-Applist
An Xposed module to intercept applist detections
SimoLin/Malware
SimoLin/mingw-builds-binaries
MinGW-W64 compiler binaries
SimoLin/OpenArk
OpenArk is an open source anti-rookit(ARK) tool for Windows.
SimoLin/pinduoduo_backdoor_detailed_report
Maybe the most detailed analysis of pdd backdoors
SimoLin/pretty-vue3
SimoLin/Re2Pcap
SimoLin/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
SimoLin/rufus
The Reliable USB Formatting Utility
SimoLin/safeline
长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF
SimoLin/sasquatch
SimoLin/ShiroAttack2
shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack
SimoLin/signature-base
YARA signature and IOC database for my scanners and tools
SimoLin/SimoLin.github.io
SimoLin/Viper
Redteam operation platform with webui 图形化红队行动辅助平台
SimoLin/web-sec
WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】
SimoLin/xray_crack
xray高级版本破解通用启动器