Weapon

收集的一些资料打造成自己的技能树

Python

廖雪峰的Python教程
https://www.liaoxuefeng.com/wiki/0014316089557264a6b348958f449949df42a6d3a2e542c000

Python编写Poc系列
https://bbs.ichunqiu.com/thread-26034-1-1.html

windows exp合集

windows exp合集

漏洞预警

https://thehackernews.com/search/label/Vulnerability
https://vulmon.com/about

Windows杀软在线对比辅助

https://www.shentoushi.top/av/av.php

微软补丁查找

https://www.catalog.update.microsoft.com/Search.aspx?q=

windows-kernel-exploits

https://github.com/SecWiki/windows-kernel-exploits

密码抓取

https://github.com/AlessandroZ/LaZagne

Nmap script脚本

https://github.com/Rvn0xsy/nse_vuln/

Flash钓鱼

https://github.com/r00tSe7en/Fake-flash.cn

内网思维导图

https://github.com/klionsec/MITRE-ATT-CK-CN

Cobalt Strike 流量混淆脚本

https://github.com/xx0hcd/Malleable-C2-Profiles

渗透红线Checklist

https://github.com/EvilAnne/Violation_Pnetest

BadUSB简单免杀一秒上线CobaltStrike

BadUSB简单免杀一秒上线CobaltStrike

mimikatz bypass

https://github.com/DimopoulosElias/SimpleMimikatzObfuscator

Cobalt Strike bypass

https://github.com/hack2fun/BypassAV

WMIHACKER(No need 445 Port)

https://github.com/360-Linton-Lab/WMIHACKER

Linux密码抓取

https://github.com/huntergregal/mimipenguin

Godzilla

https://github.com/BeichenDream/Godzilla/releases/tag/v1.00-godzilla

内网渗透测试定位技术总结

https://cloud.tencent.com/developer/article/1480742

内网渗透读书笔记

https://github.com/zhutougg/book_notes

shellcode加载总结

https://uknowsec.cn/posts/notes/shellcode%E5%8A%A0%E8%BD%BD%E6%80%BB%E7%BB%93.html

#Impacket-Win#
https://github.com/maaaaz/impacket-examples-windows


转载请注明来源,欢迎对文章中的引用来源进行考证,欢迎指出任何有错误或不够清晰的表达。可以在下面评论区评论,也可以邮件至 sher10cksec@foxmail.com
目录