riijj
If a man looks like a dude, lives like a dude, and dresses like a dude, then he is probably a dude.
Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2023Hvv
2023 HVV情报速递~
404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
ADCSync
Use ESC1 to perform a makeshift DCSync and dump hashes
BrowserGhost
这是一个抓取浏览器密码的工具,后续会添加更多功能
fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
wsuxploit
This is a weaponized WSUS exploit
riijj's Repositories
riijj/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
riijj/angr
The next-generation binary analysis platform from UC Santa Barbara's Seclab!
riijj/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
riijj/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
riijj/dujiaoka-docker
独角数卡(发卡)Docker一键部署,支持AMD64/ARM64
riijj/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
riijj/garble
Obfuscate Go builds
riijj/gophish
Open-Source Phishing Toolkit
riijj/gost
GO Simple Tunnel - a simple tunnel written in golang
riijj/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
riijj/helloworld
riijj/impacket
Impacket is a collection of Python classes for working with network protocols.
riijj/jar-analyzer
Jar Analyzer - 一个JAR包分析工具,批量分析,SCA漏洞分析,方法调用关系搜索,字符串搜索,Spring组件分析,信息泄露检查,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码
riijj/jar-analyzer-gui
一个用于分析Jar包的GUI工具,可以用多种方式搜索你想要的信息,自动构建方法调用关系,支持分析Spring框架(A Java GUI Tool for Analyzing Jar)
riijj/learnjavabug
Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。
riijj/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
riijj/merlin-agent
riijj/mimikatz
A little tool to play with Windows security
riijj/no-defender
A slightly more fun way to disable windows defender + firewall. (through the WSC api)
riijj/PeiQi-WIKI-Book
面向网络安全从业者的知识文库🍃
riijj/Penetration_Testing_POC
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
riijj/poc
Proof of Concepts
riijj/RevokeMsgPatcher
:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)
riijj/Rhino-Security-CVEs
A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.
riijj/Rubeus
Trying to tame the three-headed dog.
riijj/SourcePoint
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
riijj/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
riijj/w13scan
Passive Security Scanner (被动式安全扫描器)
riijj/WeChatMsg
提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告
riijj/ysomap
A helpful Java Deserialization exploit framework.