Pinned Repositories
2022-HW-POC
2022 护网行动 POC 整理
2023Hvv
2023 HVV情报速递~
acme.sh
A pure Unix shell script implementing ACME client protocol
dict
php
All php code form internet also include drupal modules
rsync_backup
rsync backup scripts
SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
rolandx's Repositories
rolandx/RedTeam_BlueTeam_HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
rolandx/RedTeam-Tools
Tools and Techniques for Red Team / Penetration Testing
rolandx/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
rolandx/Anti-Virus-Evading-Payloads
During the exploitation phase of a pen test or ethical hacking engagement, you will ultimately need to try to cause code to run on target system computers. Whether accomplished by phishing emails, delivering a payload through an exploit, or social engineering, running code on target computers is part of most penetration tests. That means that you w
rolandx/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
rolandx/iptv
Collection of publicly available IPTV channels from all over the world
rolandx/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
rolandx/Awesome-POC
一个各类漏洞POC知识库
rolandx/2022-HW-POC
2022 护网行动 POC 整理
rolandx/toriptables2
Tor Iptables script is an anonymizer that sets up iptables and tor to route all services and traffic including DNS through the Tor network.
rolandx/SMSBoom
短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!高一美术生开发全网首发!!
rolandx/moneta
Moneta is a live usermode memory analysis tool for Windows with the capability to detect malware IOCs
rolandx/zigbee2mqtt
Zigbee 🐝 to MQTT bridge 🌉, get rid of your proprietary Zigbee bridges 🔨
rolandx/API-SecurityEmpire
API Security Project aims to present unique attack & defense methods in API Security field
rolandx/wso-webshell
🕹 wso php webshell
rolandx/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340
rolandx/Taie-AutoPhishing
剑指钓鱼基建快速部署自动化
rolandx/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
rolandx/redtool
日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种
rolandx/mimikatz
A little tool to play with Windows security
rolandx/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
rolandx/interview_internal_reference
2020年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。
rolandx/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
rolandx/dict
rolandx/php
All php code form internet also include drupal modules
rolandx/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
rolandx/Cobalt_Strike_wiki
Cobalt Strike系列
rolandx/demo-mubu
demo with mubu
rolandx/Tor
Tor is a python based module for using tor proxy/network services on windows, osx, linux with just one click.
rolandx/nginx-php-fpm
Nginx and php-fpm for dockerhub builds