Pinned Repositories
ACLight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
aiodnsbrute
Python 3.5+ DNS asynchronous brute force utility
alert
apkinjector
Android APK Antivirus evasion for msfvenom generated payloads to inject into another APK file for phishing attacks.
apkwash
Android APK Antivirus evasion for msfvenom generated payloads.
APT_REPORT
Interesting apt report collection and some special ioc express
Arjun
Arjun is a HTTP parameter discovery suite.
Asenal
my Code Asenal
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
alilangtest's Repositories
alilangtest/ACLight
A script for advanced discovery of Privileged Accounts - includes Shadow Admins
alilangtest/awesome-rat
RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.
alilangtest/AwesomeXSS
Awesome XSS stuff
alilangtest/bayonet
bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统
alilangtest/burp-exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
alilangtest/chunked-coding-converter
Burp suite 分块传输辅助插件
alilangtest/collection-document
Collection of quality safety articles. Awesome articles.
alilangtest/CVE-2019-0708-Exploit
Using CVE-2019-0708 to Locally Promote Privileges in Windows 10 System
alilangtest/CVE-2020-2883
Weblogic coherence.jar RCE
alilangtest/CyberSecRessources
alilangtest/debin
Machine Learning to Deobfuscate Binaries
alilangtest/dnspooq
DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)
alilangtest/DYPROXY
一个基于socks5的简单代理服务器python3实现
alilangtest/fastjson_rce_tool
fastjson_rce工具
alilangtest/ffuf
Fast web fuzzer written in Go
alilangtest/go-prompt
Building powerful interactive prompts in Go, inspired by python-prompt-toolkit.
alilangtest/goddi
goddi (go dump domain info) dumps Active Directory domain information
alilangtest/javasec
自己学习java安全的一些总结,主要是安全审计相关
alilangtest/Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
alilangtest/macbootstrap
A bootstrap script for new Mac
alilangtest/macOS-ATTACK-DATASET
JSON DataSet for macOS mapped to MITRE ATT&CK Tactics.
alilangtest/Mars
Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等
alilangtest/OneForAll
OneForAll是一款功能强大的子域收集工具
alilangtest/PrintNightmare
alilangtest/raksmartOld
alilangtest/rex-powershell
Rex library for dealing with Powershell Scripts
alilangtest/Sardine
沙丁鱼(Sardine)是硬骨鱼纲鲱形目鲱科沙丁鱼属、小沙丁鱼属和拟沙丁鱼属及鲱科某些食用鱼类的统称。也指制成油浸鱼罐头的普通鲱(Clupea harengus)以及其它小型的鲱或鲱状鱼。
alilangtest/Shiro_exploit
Apache Shiro 反序列化漏洞检测与利用工具
alilangtest/UACME
Defeating Windows User Account Control
alilangtest/WDScanner
WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。