Kfzz1's starred repositories

kubernetes

Production-Grade Container Scheduling and Management

Language:GoLicense:Apache-2.0Stargazers:108544Issues:3226Issues:45416

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17498Issues:240Issues:322

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:15782Issues:99Issues:363

ioredis

🚀 A robust, performance-focused, and full-featured Redis client for Node.js.

Language:TypeScriptLicense:MITStargazers:14085Issues:160Issues:1412

MyIP

The best IP Toolbox. Easy to check what's your IPs, IP geolocation, check for DNS leaks, examine WebRTC connections, speed test, ping test, MTR test, check website availability, whois search and more! || 🇨🇳 可能是最好用的IP工具箱。轻松检查你的 IP,IP 地理位置,检查DNS泄漏,检查 WebRTC 连接,速度测试,ping 测试,MTR测试,检查网站可用性,查询 Whois 信息等等。

Language:VueLicense:MITStargazers:5427Issues:20Issues:58

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:4997Issues:139Issues:103

ssh3

SSH3: faster and rich secure shell using HTTP/3, checkout our article here: https://arxiv.org/abs/2312.08396 and our Internet-Draft: https://datatracker.ietf.org/doc/draft-michel-ssh3/

Language:GoLicense:Apache-2.0Stargazers:3197Issues:28Issues:57

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:3161Issues:52Issues:98

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3026Issues:66Issues:216

toolong

A terminal application to view, tail, merge, and search log files (plus JSONL).

Language:PythonLicense:MITStargazers:2984Issues:11Issues:40

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1151Issues:28Issues:9

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1081Issues:25Issues:34

k8spacket

k8spacket - collects TCP traffic and TLS connection metadata in the Kubernetes cluster using eBPF and visualizes in Grafana

Language:GoLicense:Apache-2.0Stargazers:974Issues:12Issues:35

ldapnomnom

Quietly and anonymously bruteforce Active Directory usernames at insane speeds from Domain Controllers by (ab)using LDAP Ping requests (cLDAP)

Language:GoLicense:MITStargazers:973Issues:16Issues:0

xeno-rat

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse proxy, and much much more!

Language:C#License:MITStargazers:834Issues:21Issues:54

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Invoke-SocksProxy

Socks proxy, and reverse socks server using powershell.

Language:PowerShellLicense:MITStargazers:770Issues:23Issues:7

FullBypass

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

Language:C#License:GPL-3.0Stargazers:608Issues:4Issues:1

cube

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

InflativeLoading

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

nysm

nysm is a stealth post-exploitation container.

Language:CLicense:Apache-2.0Stargazers:224Issues:6Issues:1

RuoYiExploitGUI

若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具

CVE-2024-25600

Unauthenticated Remote Code Execution – Bricks <= 1.9.6

ScreenConnect-AuthBypass-RCE

ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:90Issues:1Issues:0

Apache-Solr-RCE_CVE-2023-50386_POC

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Language:JavaStargazers:61Issues:2Issues:0

CSx4Ldr

Cobalt Strike plugin