terryscz's Stars
iiordanov/remote-desktop-clients
VNC, RDP, SPICE, and oVirt/RHEV/Proxmox Clients for Android and Blackberry 10
microsoft/CyberBattleSim
An experimentation and research platform to investigate the interaction of automated agents in an abstract simulated network environments.
gojue/ecapture
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
mzomparelli/zVirtualDesktop
Windows 10 Virtual Desktop Hotkeys, System Tray Icon, Wallpapers, and Task View replacement
monkeylord/XServer
A Xposed Module for Android Penetration Test, with NanoHttpd.
ac-pm/Inspeckage
Android Package Inspector - dynamic analysis with api hooks, start unexported activities and more. (Xposed Module)
frida/frida
Clone this repo to build Frida
AloneMonkey/frida-ios-dump
pull decrypted ipa from jailbreak device
AloneMonkey/MonkeyDev
CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.
muzipiao/ZipperDown
ZipperDown漏洞演示与修复
NationalSecurityAgency/ghidra
Ghidra is a software reverse engineering (SRE) framework
rebeyond/Behinder
“冰蝎”动态二进制加密网站管理客户端
xdmjun/wxappUnpacker
xdmjun/mp-unpack
x0rz4/vncpwd
vnc Crack 密码破解
wanglaizi/ByPass_JuicyPotato_T00ls
VoidSec/CVE-2020-1472
Exploit Code for CVE-2020-1472 aka Zerologon
TheKingOfDuck/burpFakeIP
服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
Rvn0xsy/OXID-Find
Find the host network card address through OXID Resolver
Rvn0xsy/CVE-2021-3156-plus
CVE-2021-3156非交互式执行命令
nst/RuntimeBrowser
Objective-C Runtime Browser, for Mac OS X and iOS
NAXG/cve_2019_0708_bluekeep_rce
bluekeep exploit
mitre/caldera
Automated Adversary Emulation Platform
lengjibo/RedTeamTools
记录自己编写、修改的部分工具
lengjibo/FourEye
AV Evasion Tool For Red Team Ops
lengjibo/ATT-CK-CN
ATT&CK实操
k8gege/Ladon
Ladon大型内网渗透扫描器,PowerShell、Cobalt Strike插件、内存加载、无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。网络资产探测32种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)或方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等,大量高危漏洞检测模块MS17010、Zimbra、Exchange
k8gege/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
gentilkiwi/mimikatz
A little tool to play with Windows security