Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021hvv_vul
2021hvv漏洞汇总
2022-HW-POC
2022 护网行动 POC 整理
Burpsuite-UAScan
Burpsuite插件:被动进行未授权访问或越权操作的扫描
CobaltWhispers
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV
HackReport
渗透测试报告/资料文档/渗透经验文档/安全书籍
NGCBot
一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯后缀名查询,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,😄自定义程度丰富,小白也可轻松上手!
TangledWinExec
C# PoCs for investigation of Windows process execution techniques
whatweb-plus
whatweb 增强版 及 集合5000+插件 (提供exe版)
ddostest123's Repositories
ddostest123/CobaltWhispers
CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV
ddostest123/NGCBot
一个基于✨HOOK机制的微信机器人,支持🌱安全新闻定时推送【FreeBuf,先知,安全客,奇安信攻防社区】,👯后缀名查询,⚡备案查询,⚡手机号归属地查询,⚡WHOIS信息查询,🎉星座查询,⚡天气查询,🌱摸鱼日历⚡微步威胁情报查询, 🐛美女视频,⚡美女图片,👯帮助菜单。📫 支持积分功能,😄自定义程度丰富,小白也可轻松上手!
ddostest123/AMSI-ETW-Patch
Patch AMSI and ETW
ddostest123/Amsi-Killer
Lifetime AMSI bypass
ddostest123/APT38-0day-Stealer
APT38 Tactic PoC for Stealing 0-days
ddostest123/CrackMapExec
A swiss army knife for pentesting networks
ddostest123/CVE-2022-33679
One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
ddostest123/ddostest123.github.io
blog
ddostest123/EHole-modify
EHole(棱洞)3.0 重构版(二开新增hunter接口)
ddostest123/GithubC2
Github as C2 Demonstration , free API = free C2 Infrastructure
ddostest123/gost-1
GO Simple Tunnel - a simple tunnel written in golang
ddostest123/HellHall
Performing Indirect Clean Syscalls
ddostest123/IDOR_detect_tool
一款API水平越权漏洞检测工具
ddostest123/images
wechat's images
ddostest123/jar-analyzer
一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)
ddostest123/javaweb-sec
ddostest123/makephonedict
手机号字典生成器:可以根据用户需求定制化生成**各大运营商和指定区域的手机号字典。
ddostest123/objection
📱 objection - runtime mobile exploration
ddostest123/PySQLTools
Mssql利用工具
ddostest123/SharpExchangeKing
Exchange 服务器安全性的辅助测试工具
ddostest123/SharpGmailC2
Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol
ddostest123/SharpTerminator
Terminate AV/EDR Processes using kernel driver
ddostest123/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
ddostest123/sshd_backdoor
/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.
ddostest123/SysHttpHookSleep
集合多种方式的ShellcodeLoader
ddostest123/vshell
vshell 是一款go编写的主机管理工具 vshell is a Remote Administation tool written in Go (RAT)
ddostest123/WeblogicTool
WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)
ddostest123/wechatbot
为个人微信接入ChatGPT
ddostest123/WindowsKernelBook
《Windows 内核安全编程技术实践》 系列书籍,揭秘 Anti RootKit 反内核工具核心原理与技术实现细节。 The series of books, "Practice of Windows Kernel Security Programming Technology", reveals the core principles and technical implementation details of Anti-RootKit anti-kernel tools.
ddostest123/zentao-docker
Quickon Docker Image for ZenTao(禅道容器镜像)