Giter VIP home page Giter VIP logo

guhuisec's Projects

juicy-potato icon juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

k8tools icon k8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

kcon icon kcon

KCon is a famous Hacker Con powered by Knownsec Team.

mediaparser icon mediaparser

仿照windows上的mp4info做的QT版MP4解析工具,方便在mac上使用

miscsecnotes icon miscsecnotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

ms16-032 icon ms16-032

windows 支持03-12全版本服务器以及部分在桌面操作系统上运行的服务 本地提权 MS16-032(CVE-2016-0099) for SERVICE ONLY

nishang icon nishang

Nishang是基于PowerShell的渗透测试专用工具。集成了框架、脚本和各种payload。这些脚本是由Nishang的作者在真实渗透测试过程中有感而发编写的,具有实战价值。包括了下载和执行、键盘记录、dns、延时命令等脚本 Nishang - Offensive PowerShell for penetration testing and offensive security.

player.js icon player.js

Interact with and control an embedded Vimeo Player.

powersploit icon powersploit

PowerSploit - A PowerShell Post-Exploitation Framework

powertools icon powertools

域渗透ps脚本集合 PowerTools is a collection of PowerShell projects with a focus on offensive operations.

ppthub icon ppthub

大安全各领域各公司各会议分享的PPT及行业合规、安全认证、安全书籍汇总

s icon s

The simple, fast, powerful SYN/TCP port scanner source code

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

security_whitepapers icon security_whitepapers

Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi

springboot icon springboot

springboot 框架与其它组件结合如 jpa、mybatis、websocket、security、shiro、cache等

thefatrat icon thefatrat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.