{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"ShuiZe_0x727","owner":"0x727","isFork":false,"description":"信息收集自动化工具","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":4,"issueCount":150,"starsCount":3601,"forksCount":554,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-13T09:24:54.223Z"}},{"type":"Public","name":"ObserverWard","owner":"0x727","isFork":false,"description":"侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool ","allTopics":["nuclei","whatweb","wappalyzer","nuclei-templates"],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":1039,"forksCount":117,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T03:08:27.370Z"}},{"type":"Public","name":"FingerprintHub","owner":"0x727","isFork":false,"description":"侦查守卫(ObserverWard)的指纹库","allTopics":["fingerprinting","whatweb","wappalyzer","nuclei-templates"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":2,"starsCount":915,"forksCount":172,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-06-07T02:42:05.417Z"}},{"type":"Public","name":"MetasploitCoop-Frontend","owner":"0x727","isFork":false,"description":"基于msf的后渗透协作平台 -- 前端部分","allTopics":[],"primaryLanguage":{"name":"Vue","color":"#41b883"},"pullRequestCount":0,"issueCount":0,"starsCount":21,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-03T14:49:19.398Z"}},{"type":"Public","name":"SpringBootExploit","owner":"0x727","isFork":false,"description":"项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。","allTopics":["spring","exploit","vulnerability","springboot","exp","vul"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":1,"issueCount":15,"starsCount":1751,"forksCount":303,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-15T07:19:09.232Z"}},{"type":"Public","name":"CloudSandbox","owner":"0x727","isFork":false,"description":"收集云沙箱上线C2的ip,如微X、奇XX、3X0、virustX等","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":106,"forksCount":6,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-23T03:28:33.867Z"}},{"type":"Public","name":".github","owner":"0x727","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":0,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-18T06:13:18.980Z"}},{"type":"Public","name":"BypassPro","owner":"0x727","isFork":false,"description":"对权限绕过自动化bypass的burpsuite插件","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":5,"starsCount":686,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-21T03:17:28.536Z"}},{"type":"Public","name":"UserRegEnum_0x727","owner":"0x727","isFork":false,"description":"域内普通域用户权限查找域内所有计算机上登录的用户","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":139,"forksCount":15,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-20T13:18:27.153Z"}},{"type":"Public","name":"BugRepoter_0x727","owner":"0x727","isFork":false,"description":"BugRepoter_0x727(自动化编写报告平台)根据安全团队定制化协同管理项目安全,可快速查找历史漏洞,批量导出报告。","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":16,"starsCount":200,"forksCount":41,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-30T08:57:00.227Z"}},{"type":"Public","name":"Space_view","owner":"0x727","isFork":false,"description":"Space_view 是一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":2,"starsCount":298,"forksCount":31,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-01-03T09:32:35.092Z"}},{"type":"Public","name":"DropLabTools","owner":"0x727","isFork":false,"description":"一个垃圾利用工具,半自动发包机器","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":3,"starsCount":228,"forksCount":31,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-08T03:11:13.707Z"}},{"type":"Public","name":"JNDIExploit","owner":"0x727","isFork":false,"description":"一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。","allTopics":["exploit","jndi","exp","jndiexploit"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":232,"forksCount":20,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T00:43:52.920Z"}},{"type":"Public","name":"rotateproxy","owner":"0x727","isFork":true,"description":"利用fofa搜索socks5开放代理进行代理池轮切的工具","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":36,"forksCount":129,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-02-22T15:29:11.152Z"}},{"type":"Public","name":"n2shell","owner":"0x727","isFork":false,"description":"解决使用默认密码webshell的问题","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":23,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-01-20T08:05:10.674Z"}},{"type":"Public","name":"usefull-elevation-of-privilege","owner":"0x727","isFork":false,"description":"Usefull escalation of privilege Windows","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":0,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-12-22T09:23:38.871Z"}},{"type":"Public","name":"SqlKnife_0x727","owner":"0x727","isFork":false,"description":"适合在命令行中使用的轻巧的SQL Server数据库安全检测工具","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":410,"forksCount":58,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-10-23T02:33:50.730Z"}},{"type":"Public","name":"CloneX_0x727","owner":"0x727","isFork":false,"description":"进行克隆用户、添加用户等账户防护安全检测的轻巧工具","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":0,"starsCount":171,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-03T09:14:31.762Z"}},{"type":"Public","name":"SchTask_0x727","owner":"0x727","isFork":false,"description":"创建隐藏计划任务,权限维持,Bypass AV","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":3,"starsCount":500,"forksCount":107,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-09-01T01:34:51.484Z"}},{"type":"Public","name":"MetasploitCoop_0x727","owner":"0x727","isFork":false,"description":"基于msf的后渗透协作平台","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":5,"starsCount":213,"forksCount":38,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-17T15:24:50.168Z"}},{"type":"Public","name":"MetasploitCoop-Backend","owner":"0x727","isFork":false,"description":"基于msf的后渗透协作平台 -- 后端部分","allTopics":["metasploit-framework","msf"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":39,"forksCount":10,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-17T10:26:17.467Z"}},{"type":"Public","name":"metasploit-framework","owner":"0x727","isFork":true,"description":"Metasploit Framework","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":13775,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-16T08:28:38.556Z"}},{"type":"Public","name":"ShuiYing_0x727","owner":"0x727","isFork":false,"description":"检测域环境内,域机器的本地管理组成员是否存在弱口令和通用口令,对域用户的权限分配以及域内委派查询","allTopics":[],"primaryLanguage":{"name":"C++","color":"#f34b7d"},"pullRequestCount":0,"issueCount":1,"starsCount":329,"forksCount":57,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-10T07:35:06.563Z"}},{"type":"Public","name":"MetasploitModules_0x727","owner":"0x727","isFork":false,"description":"Metasploit Modules Development","allTopics":["metasploit-framework","metasploit","red-teamers","readteaming"],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":0,"issueCount":0,"starsCount":71,"forksCount":15,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-06T03:17:30.557Z"}},{"type":"Public","name":"AggressorScripts_0x727","owner":"0x727","isFork":false,"description":"Cobalt Strike AggressorScripts For Red Team","allTopics":["redteam","cobaltstrike-cna","readteaming"],"primaryLanguage":{"name":"PowerShell","color":"#012456"},"pullRequestCount":0,"issueCount":1,"starsCount":145,"forksCount":25,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-04T08:07:21.134Z"}}],"repositoryCount":25,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}