Pinned Repositories
AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
BlueTeamTools
蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言
ByPassBehinder4J
冰蝎Java WebShell自动化免杀生成
CoercedPotato
CVE-2019-0708
CVE-2019-0708 (BlueKeep)
CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
CVE-2021-3156
Sudo Baron Samedit Exploit
CVE-2021-4034-NoGCC
CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境
kondeck2020's Repositories
kondeck2020/AboutSecurity
Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.
kondeck2020/All-Defense-Tool
本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。
kondeck2020/awesome-hacking-lists
平常看到好的渗透hacking工具和多领域效率工具的集合
kondeck2020/BlueTeamTools
蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言
kondeck2020/ByPassBehinder4J
冰蝎Java WebShell自动化免杀生成
kondeck2020/CoercedPotato
kondeck2020/CVE-2021-22205
GitLab CE/EE Preauth RCE using ExifTool
kondeck2020/CVE-2021-4034-NoGCC
CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境
kondeck2020/DDexec
A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.
kondeck2020/f8x
红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
kondeck2020/ffuf
Fast web fuzzer written in Go
kondeck2020/gendict
字典生成工具
kondeck2020/Hide-Cobalt-Strike-like-a-PRO
Bypass Kaspersky End Point Security AV/EDR
kondeck2020/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
kondeck2020/interactsh
An OOB interaction gathering server and client library
kondeck2020/legba
A multiprotocol credentials bruteforcer / password sprayer and enumerator.
kondeck2020/naabu
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
kondeck2020/NetExec
The Network Execution Tool
kondeck2020/ntlm_challenger
Parse NTLM challenge messages over HTTP and SMB
kondeck2020/PentesterSpecialDict
Dictionary for penetration testers happy hacker
kondeck2020/Responder
Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.
kondeck2020/reverse_ssh
SSH based reverse shell
kondeck2020/rust-course
“连续六年成为全世界最受喜爱的语言,无 GC 也无需手动内存管理、极高的性能和安全性、过程/OO/函数式编程、优秀的包管理、JS 未来基石" — 工作之余的第二语言来试试 Rust 吧。<<Rust语言圣经>>拥有全面且深入的讲解、生动贴切的示例、德芙般丝滑的内容,甚至还有JS程序员关注的 WASM 和 Deno 等专题。这可能是目前最用心的 Rust 中文学习教程 / Book
kondeck2020/SecBooks
安全类各家文库大乱斗
kondeck2020/simplehttpserver
Go alternative of python SimpleHTTPServer
kondeck2020/Supershell
Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell
kondeck2020/svnExploit
SvnExploit支持SVN源代码泄露全版本Dump源码
kondeck2020/twiki
T Wiki 云安全知识文库,可能是国内首个云安全知识文库?
kondeck2020/waf-community-bypasses
kondeck2020/wmiexec-Pro
New generation of wmiexec.py