1029760632's starred repositories

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:29949Issues:468Issues:1171

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

Language:SCSSLicense:NOASSERTIONStargazers:13683Issues:694Issues:85

fancyss_history_package

科学上网插件的离线安装包储存在这里

License:GPL-3.0Stargazers:10283Issues:436Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:7358Issues:490Issues:781

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6849Issues:196Issues:29

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

dog-tunnel

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

Veil-Evasion

Veil Evasion is no longer supported, use Veil 3.0!

Language:PythonLicense:NOASSERTIONStargazers:1819Issues:202Issues:0

webshell-venom

免杀webshell无限生成工具

GourdScanV2

被动式漏洞扫描系统

Language:PythonLicense:GPL-2.0Stargazers:868Issues:50Issues:34

EmPyre

A post-exploitation OS X/Linux agent written in Python 2.7

Language:PythonLicense:BSD-3-ClauseStargazers:866Issues:84Issues:0

xssplatform

一个经典的XSS渗透管理平台

THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

EDRHunt

Scan installed EDRs and AVs on Windows

Language:GoLicense:MITStargazers:552Issues:14Issues:2

passmaker

可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified

Language:PythonLicense:GPL-3.0Stargazers:535Issues:16Issues:7

PenBox

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Language:PythonLicense:NOASSERTIONStargazers:464Issues:70Issues:11

LogViewer

LogViewer for viewing and searching large text files...

shadow2

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:395Issues:10Issues:0

Intranet-Penetration

内网渗透必备工具。

Language:PythonStargazers:264Issues:7Issues:0

WorkScripts

信息安全工程师工作常用脚本

DirtyCow-EXP

编译好的脏牛漏洞(CVE-2016-5195)EXP

flashmingo

Automatic analysis of SWF files based on some heuristics. Extensible via plugins.

Language:PythonLicense:NOASSERTIONStargazers:117Issues:16Issues:3

dictBuilder

渗透测试中字典生成工具

-v1.0

冰蝎v1.0

Language:JavaStargazers:60Issues:2Issues:0

discuz-ml-rce

discuz ml rce

Language:PythonLicense:MITStargazers:55Issues:2Issues:3

g3ar

渗透测试编程工具包

Language:PythonLicense:BSD-2-ClauseStargazers:53Issues:5Issues:0
Language:C++Stargazers:17Issues:0Issues:0

burpsuite

burpsuite 渗透测试

Keyboard-QWERTZ-CH

Library Keyboard QWERTZ Switzerland (Suisse) [CH]

Language:C++Stargazers:6Issues:0Issues:0