Pinned Repositories
Cobalt_Strike_wiki
Cobalt Strike系列
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
ESD
Enumeration sub domains(枚举子域名)
goHackTools
Hacker tools on Go (Golang)
hackerone-reports
Top disclosed reports from HackerOne
Hacking-with-Go
Golang for Security Professionals
JSFinder
JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
metasploit-framework
Metasploit Framework
byt5s's Repositories
byt5s/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
byt5s/Cobalt_Strike_wiki
Cobalt Strike系列
byt5s/ESD
Enumeration sub domains(枚举子域名)
byt5s/goHackTools
Hacker tools on Go (Golang)
byt5s/hackerone-reports
Top disclosed reports from HackerOne
byt5s/Hacking-with-Go
Golang for Security Professionals
byt5s/JSFinder
JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
byt5s/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
byt5s/metasploit-framework
Metasploit Framework
byt5s/metasploit-payloads
Unified repository for different Metasploit Framework payloads
byt5s/NodeJS-Red-Team-Cheat-Sheet
NodeJS Red-Team Cheat Sheet
byt5s/notes
Security & Development
byt5s/OneForAll
OneForAll是一款功能强大的子域收集工具
byt5s/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
byt5s/php_bug_wiki
代码审计相关的一些知识
byt5s/pywin32
Python for Windows (pywin32) Extensions
byt5s/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
byt5s/Red-Team-Notes
Red-Team-Notes
byt5s/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
byt5s/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
byt5s/Veil-Evasion
Veil Evasion is no longer supported, use Veil 3.0!
byt5s/vuln-scripts