jeningogo's Stars
xai-org/grok-1
Grok open release
MichaelCade/90DaysOfDevOps
This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things DevOps, including Principles, Processes, Tooling and Use Cases surrounding this vast topic.
eip-work/kuboard-press
Kuboard 是基于 Kubernetes 的微服务管理界面。同时提供 Kubernetes 免费中文教程,入门教程,最新版本的 Kubernetes v1.23.4 安装手册,(k8s install) 在线答疑,持续更新。
panjf2000/ants
🐜🐜🐜 ants is the most powerful and reliable pooling solution for Go.
yaklang/yakit
Cyber Security ALL-IN-ONE Platform
bunkerity/bunkerweb
🛡️ Open-source and next-generation Web Application Firewall (WAF)
guchangan1/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。
wy876/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1200多个poc/exp,长期更新。
Pennyw0rth/NetExec
The Network Execution Tool
stephenfewer/ReflectiveDLLInjection
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
trickster0/OffensiveRust
Rust Weaponization for Red Team Engagements.
phra/PEzor
Open-Source Shellcode & PE Packer
pen4uin/java-memshell-generator
一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.
safe6Sec/Fastjson
Fastjson姿势技巧集合
chainreactors/gogo
面向红队的, 高度可控可拓展的自动化引擎
roadwy/RIP
cube0x0/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
XiaoliChan/wmiexec-Pro
New generation of wmiexec.py
Ridter/redis-rce
Redis 4.x/5.x RCE
bats3c/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
fdx-xdf/darkPulse
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
JKme/cube
内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描
wh0amitz/SharpADWS
Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).
Amulab/CAudit
集权设施扫描器
dmaasland/proxyshell-poc
XiaoliChan/wmiexec-RegOut
Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.
1ucky7/jmg-for-Godzilla
Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla
Cobalt-Strike/sleep_python_bridge
This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This project is very much in BETA. The goal is to provide a playground for testing and is in no way an officially support feature. Perhaps this could be something added in the future to the core product.
mez-0/winrmdll
C++ WinRM API via Reflective DLL
xenoscr/SysWhispers2
AV/EDR evasion via direct system calls.