Skip to content
View AlieZHell's full-sized avatar

Block or report AlieZHell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,061 81 Updated Aug 26, 2024
Python 1,158 142 Updated Jul 13, 2023

Scan files or process memory for CobaltStrike beacons and parse their configuration

C# 895 114 Updated Aug 19, 2021

Hunts out CobaltStrike beacons and logs operator command output

C# 875 104 Updated Sep 4, 2024

Using TLS 1.3 to evade censors, bypass network defenses, and blend in with the noise

Go 671 9 Updated Apr 26, 2023

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,484 424 Updated May 18, 2021

NacosExploit 命令执行 内存马等利用

Java 161 18 Updated Jul 18, 2024

帆软bi反序列化漏洞利用工具

Java 123 16 Updated Mar 23, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,370 567 Updated Apr 26, 2023

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 520 29 Updated Sep 5, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 567 202 Updated Sep 27, 2024

Threat Intel IoCs + bits and pieces of dark matter

C 370 80 Updated Sep 19, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 389 54 Updated Sep 10, 2024

An open-source user mode debugger for Windows. Optimized for reverse engineering and malware analysis.

C++ 44,440 2,407 Updated Sep 10, 2024

逆向工具集合

744 175 Updated Apr 5, 2019

qBittorrent BitTorrent client

C++ 27,163 3,903 Updated Sep 22, 2024

DecryptTools-综合解密

915 102 Updated Jul 1, 2024

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,818 860 Updated Aug 11, 2024

宝瓜Windows日志分析器,一款简洁方便的Windows日志分析工具。

60 2 Updated Jul 2, 2024

🔥火麒麟-网络安全应急响应工具(系统痕迹采集)Cybersecurity emergency response tool.👍👍👍

765 123 Updated Dec 19, 2021

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,600 757 Updated Sep 26, 2024

Free ChatGPT API Key,免费ChatGPT API,支持GPT4 API(免费),ChatGPT国内可用免费转发API,直连无需代理。可以搭配ChatBox等软件/插件使用,极大降低接口使用成本。国内即可无限制畅快聊天。

Python 21,674 1,636 Updated Sep 26, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,021 101 Updated Aug 2, 2024

OA漏洞利用工具

986 77 Updated Jul 4, 2024

亿赛通电子文档安全管理系统-rce-exp

Python 33 9 Updated Jun 18, 2023

Dude Suite Web Security Tools

715 62 Updated Sep 20, 2024

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 827 119 Updated Mar 9, 2023
Java 182 24 Updated Sep 26, 2024

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Java 2,242 545 Updated Aug 16, 2024
Next