Pinned Repositories
AoiAWD
AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。
APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
Auto-Root-Exploit
Auto Root Exploit Tool
AWD-Predator-Framework
AWD攻防赛webshell批量利用框架
awd-watchbird
A powerful PHP WAF for AWD
awd_worm_phpwebshell_framework
Note163Checkin
基于Github Actions的有道云笔记每日签到
Privilege-Escalation
This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.
smzdm_checkin
张大妈签到任务
Zeratool
Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems
mstheholy's Repositories
mstheholy/smzdm_checkin
张大妈签到任务
mstheholy/APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.
mstheholy/CS_Decrypt
CobaltStrike流量解密脚本
mstheholy/CTF-Tools-1
一款Python+Pyqt写的CTF编码、解码、加密、解密工具。
mstheholy/CTFever
A fantastic toolkit for CTFers and everyone :toolbox:
mstheholy/darkPulse
darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。
mstheholy/Domain-penetration_one-stop
域渗透一条龙
mstheholy/FlowAnalyzer
FlowAnalyzer是一个流量分析器,用于解析和处理tshark导出的JSON数据文件
mstheholy/gogo
面向红队的, 高度可控可拓展的自动化引擎
mstheholy/HackJava
《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.
mstheholy/ImageStrike
ImageStrike是一款用于CTF中图片隐写的综合利用工具
mstheholy/Information_Security_Books
150本信息安全方面的书籍书籍(持续更新)
mstheholy/JavaSecInterview
Java安全研究与安全开发面试题库,同是也是常见知识点的梳理和总结,包含问题和详细的答案,计划定期更新
mstheholy/jd_scripts-1
mstheholy/lumen
A private Lumina server for IDA Pro
mstheholy/MemShellGene
一款Java内存马生成、测试工具。
mstheholy/mtz
以自动化的方式领取外卖红包。
mstheholy/PanelForensics
Linux面板取证一把梭
mstheholy/POC-bomber
利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点
mstheholy/repybytecode
Reverse tools for bytecode of python
mstheholy/SAEGrhg
SAEG: Stateful Automatic Exploit Generation, an AEG framework for CGC / RHG and pwnable CTF challenges.
mstheholy/smzdm_bot
什么值得买每日签到脚本
mstheholy/STS2G
Struts2漏洞扫描利用工具 - Golang版. Struts2 Scanner Written in Golang
mstheholy/titan
Titan is a VMProtect devirtualizer
mstheholy/TrueSightKiller
CPP AV/EDR Killer
mstheholy/volatility-auto-hashdump
Script for automatic dump and brute-force hashes using Volatility Framework
mstheholy/volatility3
Volatility 3.0 development
mstheholy/Vulnerability-Wiki
一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库
mstheholy/wsMemShell
WebSocket 内存马,一种新型内存马技术
mstheholy/youdaonote-pull
📝 一个一键导出 / 备份「有道云笔记」所有笔记的 Python 脚本。 A Python script to export/backup all the notes of the "Youdao Note".