Z1ng3r22z's Stars
RhinoSecurityLabs/pacu
The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
ReaJason/MemShellParty
JavaWeb 内存马开聚会 🎉
Ivan1ee/Sharp4SoapShell
4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。
DeEpinGh0st/MDUT-Extend-Release
MDUT-Extend(扩展版本)
Ignitetechnologies/Mindmap
This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
BeichenDream/GodPotato
p0dalirius/Coercer
A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.
GhostPack/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
bestspear/SharkOne
Cobalt Strike 二开项目
tib36/PhishingBook
红蓝对抗:钓鱼演练资源汇总&备忘录
lexfo/sshimpanzee
SSHD Based implant supporting tunneling mecanisms to reach the C2 (DNS, ICMP, HTTP Encapsulation, HTTP/Socks Proxies, UDP...)
Ridter/sshimpanzee
A reverse shell based on sshd supporting DNS and ICMP Tunnelling as well as HTTP and Socks Proxies
TonyNPham/GodzillaPlugin-Suo5-MemProxy
一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理
Ridter/PySQLTools
Mssql利用工具
feihong-cs/Java-Rce-Echo
Java RCE 回显测试代码
Ridter/RelayX
NTLM relay test.
GrrrDog/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
threeworld/JavaMemShell
记录总结Java内存马的类型和相关代码示例
jweny/MemShellDemo
内存马Demo合集 memshell demo for java / php / python
Getshell/Mshell
Memshell-攻防内存马研究
achuna33/Memoryshell-JavaALL
收集内存马打入方式
threedr3am/learnjavabug
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
superBiuBiuMan/wechatMiniAppReverse
微信小程序解密并反编译
TideSec/Decrypt_Weblogic_Password
搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。
savior-only/Spring_All_Reachable
Spring漏洞综合利用工具
sml2h3/ddddocr-fastapi
使用ddddocr的最简api搭建项目,支持docker
sml2h3/ddddocr
带带弟弟 通用验证码识别OCR pypi版
vectra-ai-research/MAAD-AF
MAAD Attack Framework - An attack tool for simple, fast & effective security testing of M365 & Entra ID (Azure AD).
WKL-Sec/HiddenDesktop
HVNC for Cobalt Strike
0xb11a1/yetAnotherObfuscator
C# obfuscator that bypass windows defender