0r@nge (0range-x)

0range-x

User data from Github https://github.com/0range-x

Company:Tencent

Location:China

Home Page:vulcanx@foxmail.com

GitHub:@0range-x

0r@nge's starred repositories

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:88309Issues:3873Issues:0

github-readme-stats

:zap: Dynamically generated stats for your github readmes

Language:JavaScriptLicense:MITStargazers:71153Issues:284Issues:1266

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:17961Issues:579Issues:1504

free-api

收集免费的接口服务,做一个api的搬运工

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8605Issues:101Issues:325

vcredist

AIO Repack for latest Microsoft Visual C++ Redistributable Runtimes

Language:VBScriptLicense:UnlicenseStargazers:6032Issues:148Issues:115

ShuiZe_0x727

信息收集自动化工具

Language:PythonLicense:GPL-3.0Stargazers:3819Issues:45Issues:173

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2883Issues:38Issues:61

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

CVE-2021-4034

CVE-2021-4034 1day

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1873Issues:22Issues:40

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Binary-Learning

二进制安全相关的学习笔记,感谢滴水逆向的所有老师辛苦教学。

impacket-examples-windows

The great impacket example scripts compiled for Windows

Gadgets

Java反序列化漏洞利用链补全计划,仅用于个人归纳总结。

Language:JavaLicense:MITStargazers:424Issues:7Issues:0

CreateProcessAsUser

Creates a process in a different Windows session

Language:C#License:MITStargazers:373Issues:33Issues:32

BypassUserAdd

通过反射DLL注入、Win API、C#、以及底层实现NetUserAdd方式实现BypassAV进行增加用户的功能,实现Cobalt Strike插件化

AntiHoneypot-Chrome-simple

Chrome 蜜罐检测插件

Pentesting-Active-Directory-CN

域渗透脑图中文翻译版

License:MITStargazers:276Issues:5Issues:0

AutoBypass403-BurpSuite

一个自动化bypass 403/auth的Burpsuite插件

Language:JavaLicense:MITStargazers:185Issues:3Issues:2

Automatic-permission-maintenance

CobaltStrike 上线自动权限维持插件

winrmdll

C++ WinRM API via Reflective DLL

Language:C++License:MITStargazers:141Issues:4Issues:0

bearSG

符合国人设密特点的社工字典生成器,小巧,GUI界面友好,操作方便简单。

Language:JavaLicense:BSD-3-ClauseStargazers:76Issues:4Issues:2

mRemoteNG_password_decrypt

Decrypt mRemoteNG passwords

Language:PythonStargazers:55Issues:2Issues:0

safe_message_spider

About Solve CTF offline disconnection problem - based on python3's small crawler, support keyword search and local map bed establishment, currently support Jianshu, xianzhi,anquanke,freebuf,seebug

Language:PythonStargazers:42Issues:1Issues:0

nanodump

A flexible tool that creates a minidump of the LSASS process

Language:CStargazers:12Issues:2Issues:0
Language:JavaStargazers:7Issues:2Issues:0