A's starred repositories

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:481Issues:0Issues:0

wechatVideoDownload

微信视频号下载工具,支持视频、直播回放下载

Stargazers:707Issues:0Issues:0

wechatDownload

微信公众号文章批量下载工具,支持图片、评论下载,支持保存html/mhtml/md/pdf/docx文件

Language:HTMLStargazers:2415Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:2145Issues:0Issues:0

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:833Issues:0Issues:0

ICP_Query_Batch

从工业和信息化部政务服务平台进行的ICP备案查询,核心是 HG-ha 师傅的 ICP_Query 项目

Language:PythonStargazers:14Issues:0Issues:0

wgpsec_icp_query

工信部(https://beian.miit.gov.cn )ICP备案爬虫,支持APP、网站、小程序

Stargazers:2Issues:0Issues:0

NoMoney

NoMoney 是一款集成了fofa,zoomeye(钟馗之眼),censys,奇安信的鹰图平台,360quake,且完全免费的信息收集工具。fofa 和 zoomeye借助爬虫实现,其余平台利用各自的api进行信息收集。

Language:PythonLicense:GPL-3.0Stargazers:164Issues:0Issues:0

ActiveMQ_RCE_Pro_Max

CVE-2023-46604

Language:JavaStargazers:61Issues:0Issues:0

pokemonscan-pokeball

A Distributed Scan Scheduling Center

Language:GoLicense:GPL-3.0Stargazers:35Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:722Issues:0Issues:0

javascript-obfuscator

A powerful obfuscator for JavaScript and Node.js

Language:TypeScriptLicense:BSD-2-ClauseStargazers:13162Issues:0Issues:0

pkcrack

pkcrack with modern building tools

Language:CLicense:GPL-3.0Stargazers:172Issues:0Issues:0

ZentaoExploitGUI

禅道最新身份认证绕过漏洞利用工具

Stargazers:87Issues:0Issues:0

Geetest-AST-

一键反混淆所有版本的极验混淆JS

Language:JavaScriptStargazers:60Issues:0Issues:0

spider_reverse

爬虫逆向学习

Language:JavaScriptLicense:MITStargazers:48Issues:0Issues:0

ChromeKatz

Dump cookies directly from Chrome process memory

Language:C++License:BSD-3-ClauseStargazers:611Issues:0Issues:0

BlueHound

BlueHound is a GUI based scanner program for hunting threats on host.It supports scanning files for webshell,suspicious PE files injected in memory and CobaltStrike's beacon in memory.

Stargazers:51Issues:0Issues:0

Deco_Godzilla

解密哥斯拉所有类型流量

Stargazers:20Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:759Issues:0Issues:0

OnlineExam

给一次网络安全周做的在线测试网站

Language:HTMLStargazers:5Issues:0Issues:0

JiYan-Geetest

极验一键通过模式与滑动模式-float JS逆向破解

Language:PythonLicense:MITStargazers:44Issues:0Issues:0

JiYanSlide4

四代极验滑块

Language:PythonLicense:MITStargazers:50Issues:0Issues:0

Tp_Attack_GUI

自研的利用JavaFX技术编写的针对于Thinkphp框架的图形化漏洞扫描工具,漏洞包括多版本的命令执行和日志泄露

Stargazers:54Issues:0Issues:0

hscan

hscan 网络资产收集与漏洞扫描探活 服务扫描(常规 & 非常规端口)、 poc探测( xray v2 & nuclei 格式) 、数据库等弱口令爆破 、内网常见漏洞利用

Language:GoStargazers:21Issues:0Issues:0

ASPJinjaObfuscator

Heavily obfuscated ASP web shell generation tool.

Language:JinjaLicense:MITStargazers:143Issues:0Issues:0

dorado

🐟 Yet Another bucket for lovely Scoop

Language:PowerShellLicense:UnlicenseStargazers:1026Issues:0Issues:0

scoop-nirsoft

A Scoop bucket of useful NirSoft utilities

Language:PowerShellLicense:UnlicenseStargazers:137Issues:0Issues:0

POC-T

[✅Py 3.x]渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework,现已兼容 Python3

Language:PythonStargazers:7Issues:0Issues:0

TomcatVuln

Tomcat漏洞利用工具

Language:JavaStargazers:156Issues:0Issues:0