1y0ng's starred repositories

NeteaseMusicWxMiniApp

仿网易云音乐APP的微信小程序

Language:JavaScriptLicense:GPL-3.0Stargazers:1387Issues:0Issues:0

HackerDictionary

整理一些黑客蛮力攻击常用的字典

License:MITStargazers:7Issues:0Issues:0

yuze

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

Language:CStargazers:320Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Language:JavaStargazers:1225Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:716Issues:0Issues:0

JavaGuide

「Java学习+面试指南」一份涵盖大部分 Java 程序员所需要掌握的核心知识。准备 Java 面试,首选 JavaGuide!

Language:JavaLicense:Apache-2.0Stargazers:144420Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6545Issues:0Issues:0

dnsx

dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.

Language:GoLicense:MITStargazers:2043Issues:0Issues:0

ErKai

ErKai-开源安全项目二开计划

License:Apache-2.0Stargazers:157Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:578Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11782Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15261Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:837Issues:0Issues:0

iplookup

IP反查域名

Language:GoStargazers:193Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8365Issues:0Issues:0

CVE-2021-4034-NoGCC

CVE-2021-4034简单优化,以应对没有安装gcc和make的目标环境

Language:CStargazers:75Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5384Issues:0Issues:0

dirtycow

Dirty Cow exploit - CVE-2016-5195

Language:CStargazers:829Issues:0Issues:0

csload.net

一个cobaltstrike shellcode加载器,过国内主流杀软

Language:C#Stargazers:122Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Language:C++License:MITStargazers:826Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2466Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4040Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:1666Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2321Issues:0Issues:0

ExecRemoteNET

Execute Remote Assembly with args passing and with AMSI and ETW patching .

Language:C++License:MITStargazers:32Issues:0Issues:0

Seeyon_exp_plus

seeyon致远OA全漏洞检测与利用

Language:PythonStargazers:57Issues:0Issues:0

chatgpt-web

用 Express 和 Vue3 搭建的 ChatGPT 演示网页

Language:VueLicense:MITStargazers:30867Issues:0Issues:0

TongDaOA-EXP

通达OA系列检测EXP

Language:PythonStargazers:34Issues:0Issues:0