l1angfeng's Stars
lijiejie/ds_store_exp
A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.
yakumioto/YaHei-Consolas-Hybrid-1.12
YaHei Consolas Hybrid 字体
stormstone/SpiderSSS
🪲 一些爬虫的学习笔记资料。必应图片下载爬虫、豆瓣读书爬虫、 当当图书爬虫、网易云用户信息爬虫、GitHub用户信息爬虫、 Twitter用户图片下载等等。
yzctzl/NC
1n7erface/Template
Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描
smxiazi/xp_CAPTCHA
xp_CAPTCHA_api burp 验证码识别插件 调用接口 准确率更高
horizon3ai/vcenter_saml_login
A tool to extract the IdP cert from vCenter backups and log in as Administrator
PatrickAlphaC/nft-mix
Octoberfest7/XLL_Phishing
XLL Phishing Tradecraft
lz520520/railgun
klezVirus/chameleon
PowerShell Script Obfuscator
klezVirus/CVE-2021-40444
CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit
outflanknl/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
CravateRouge/bloodyAD
BloodyAD is an Active Directory Privilege Escalation Framework
JDArmy/DCSec
域控安全one for all
olafhartong/Presentations
My conference presentations
LOLBAS-Project/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
makdosx/mip22
:computer: :iphone: mip22 is a advanced phishing tool
xairy/vmware-exploitation
A collection of links related to VMware escape exploits
lz520520/railgunlib
PENG-PLUS/SFBD
Backdoor&后渗透工具
FilipePS/Traduzir-paginas-web
Translate your page in real time using Google, Bing or Yandex
Neo23x0/yarGen
yarGen is a generator for YARA rules
LandGrey/ClassHound
利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码
0x727/ShuiZe_0x727
信息收集自动化工具
lz520520/encrypt-js
tihanyin/PSSW100AVB
A list of useful Powershell scripts with 100% AV bypass (At the time of publication).
Y4er/ysoserial
ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。
sevagas/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
Metnew/uxss-db
🔪Browser logic vulnerabilities :skull_and_crossbones: