Skip to content
View jeningogo's full-sized avatar

Block or report jeningogo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

工程师视角的 Web3 初探

206 24 Updated Jun 20, 2022

Cyber Security ALL-IN-ONE Platform

TypeScript 6,814 841 Updated Jan 8, 2025

🛡️ Open-source and next-generation Web Application Firewall (WAF)

Python 7,213 401 Updated Jan 8, 2025

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

211 7 Updated Jun 6, 2024

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 815 112 Updated Oct 18, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。

4,636 997 Updated Jan 7, 2025

Grok open release

Python 49,759 8,342 Updated Aug 30, 2024

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 500 54 Updated Mar 19, 2024

The Network Execution Tool

Python 3,455 394 Updated Jan 7, 2025

集权设施扫描器

Python 415 56 Updated Nov 23, 2023

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,750 198 Updated Jan 1, 2025

New generation of wmiexec.py

Python 1,042 130 Updated Nov 23, 2024

Kuboard 是基于 Kubernetes 的微服务管理界面。同时提供 Kubernetes 免费中文教程,入门教程,最新版本的 Kubernetes v1.23.4 安装手册,(k8s install) 在线答疑,持续更新。

JavaScript 22,856 1,534 Updated Dec 22, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,552 150 Updated Dec 3, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,753 1,131 Updated Dec 5, 2024

AV/EDR evasion via direct system calls.

Assembly 107 10 Updated Dec 8, 2023

This repository started out as a learning in public project for myself and has now become a structured learning map for many in the community. We have 3 years under our belt covering all things Dev…

Shell 27,505 6,364 Updated Nov 12, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,348 323 Updated Dec 16, 2021

Rust Weaponization for Red Team Engagements.

Rust 2,760 308 Updated Apr 25, 2024

This project is 'bridge' between the sleep and python language. It allows the control of a Cobalt Strike teamserver through python without the need for for the standard GUI client. NOTE: This proje…

Python 171 28 Updated Apr 12, 2023

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Python 280 35 Updated Apr 4, 2023

C++ WinRM API via Reflective DLL

C++ 140 27 Updated Sep 11, 2021

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Go 597 65 Updated Jan 31, 2024
1,464 220 Updated Jan 23, 2024

Redis 4.x/5.x RCE

Python 942 222 Updated Nov 30, 2021
Python 378 108 Updated Aug 19, 2021

Fastjson姿势技巧集合

1,690 339 Updated Oct 20, 2023

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

C# 820 125 Updated Mar 20, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 2,793 780 Updated Sep 3, 2022

🐜🐜🐜 ants is the most powerful and reliable pooling solution for Go.

Go 13,158 1,372 Updated Dec 11, 2024
Next