Pinned Repositories
0_zone
https://0.zone 零零信安API
Cobalt_Strike_wiki
Cobalt Strike系列
HackJava
《深入理解Java代码审计》
Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
LongWenZhang
shellcode2exe
stitchMonster
tools
tools-
uploadFuzz
shigophilo's Repositories
shigophilo/tools
shigophilo/shellcode2exe
shigophilo/stitchMonster
shigophilo/0_zone
https://0.zone 零零信安API
shigophilo/LongWenZhang
shigophilo/uploadFuzz
shigophilo/AndroidSecurityStudy
安卓应用安全学习
shigophilo/CAudit
集权设施扫描器
shigophilo/CodeQL
《深入理解CodeQL》Finding vulnerabilities with CodeQL.
shigophilo/CVE
shigophilo/ddddocr
带带弟弟 通用验证码识别OCR pypi版
shigophilo/DefenderCheck
Identifies the bytes that Microsoft Defender flags on.
shigophilo/Exchange-AD-Privesc
Exchange privilege escalations to Active Directory
shigophilo/Fastjson
Fastjson姿势技巧集合
shigophilo/GiveMe
接收Burp Suite的Proxy流量,解析内容并保存
shigophilo/GOAD
game of active directory
shigophilo/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
shigophilo/Havoc
The Havoc Framework.
shigophilo/Homework-of-Python
Python codes of my blog.
shigophilo/katana
A next-generation crawling and spidering framework.
shigophilo/ldap
Basic LDAP v3 functionality for the GO programming language.
shigophilo/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
shigophilo/npsmodify
这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复
shigophilo/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
shigophilo/pocscan
继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。
shigophilo/shigophilo.github.io
blog
shigophilo/SlowSpeedScanner
Slow speed scanner, Split fscan
shigophilo/stable-diffusion
A latent text-to-image diffusion model
shigophilo/WatchAD2.0
WatchAD2.0是一款针对域威胁的日志分析与监控系统
shigophilo/ysoserial.net
Deserialization payload generator for a variety of .NET formatters