Pinned Repositories
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
argon-theme
📖 Argon - 一个轻盈、简洁的 WordPress 主题
aspxshell
Aspx WebShell
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-hacking
awesome hacking chinese version
BestShell
世界上最好用的php大马
HostCollision
用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统
Monitoring-directory-demo
花了一小会时间写的目录监控样本/ Took a little time to write a monitoring directory demo
sysmon-config
Advanced Sysmon configuration, Installer & Auto Updater with high-quality event tracing
qiaomu2333's Repositories
qiaomu2333/HostCollision
用于host碰撞而生的小工具,专门检测渗透中需要绑定hosts才能访问的主机或内部系统
qiaomu2333/1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
qiaomu2333/airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
qiaomu2333/argon-theme
📖 Argon - 一个轻盈、简洁的 WordPress 主题
qiaomu2333/chunked-coding-converter
Burp suite 分块传输辅助插件
qiaomu2333/DarkLoadLibrary
LoadLibrary for offensive operations
qiaomu2333/domainTools
内网域渗透小工具
qiaomu2333/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
qiaomu2333/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
qiaomu2333/Fuzz-Dict
一些常见字典
qiaomu2333/HiveNightmare
Exploit allowing you to read registry hives as non-admin
qiaomu2333/InMemoryNET
Exploring in-memory execution of .NET
qiaomu2333/inspektor-gadget
Collection of gadgets for debugging and introspecting Kubernetes applications using BPF
qiaomu2333/InveighZero
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
qiaomu2333/iSniff-GPS
Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices
qiaomu2333/iTerm2-Color-Schemes
Over 250 terminal color schemes/themes for iTerm/iTerm2. Includes ports to Terminal, Konsole, PuTTY, Xresources, XRDB, Remmina, Termite, XFCE, Tilda, FreeBSD VT, Terminator, Kitty, MobaXterm, LXTerminal, Microsoft's Windows Terminal, Visual Studio, Alacritty
qiaomu2333/JuicyPotato
JuicyPotato修改版
qiaomu2333/kdigger
kdigger is a context discovery tool for Kubernetes penetration testing.
qiaomu2333/Kernelhub
:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)
qiaomu2333/krbrelayx
Kerberos unconstrained delegation abuse toolkit
qiaomu2333/LitePhish
lite weight phishing tool with graphical panel and 19+ pages
qiaomu2333/Middleware-Vulnerability-detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
qiaomu2333/RedTeam-Backup
一些紅隊資料備份
qiaomu2333/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
qiaomu2333/SharpKatz
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
qiaomu2333/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
qiaomu2333/SysWhispers2
AV/EDR evasion via direct system calls.
qiaomu2333/Web-Fuzzing-Box
Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1
qiaomu2333/whatweb-plus
whatweb 增强版 及 集合5000+插件
qiaomu2333/WindowsElevation
Windows Elevation(持续更新)