Yuri's starred repositories

sectools

A Python native library containing lots of useful functions to write efficient scripts to hack stuff.

Language:PythonLicense:GPL-3.0Stargazers:32Issues:0Issues:0

WhetherMysqlSham

检测目标Mysql数据库是不是蜜罐

Language:C#Stargazers:121Issues:0Issues:0

ApacheTomcatScanner

A python script to scan for Apache Tomcat server vulnerabilities.

Language:PythonLicense:GPL-3.0Stargazers:776Issues:0Issues:0

CRC32-Tools

Easy CRC32 Tools,so easy!!!

Language:PythonLicense:AGPL-3.0Stargazers:140Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11315Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:10719Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:1022Issues:0Issues:0

video-srt-windows

这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows-GUI 软件工具。

Language:GoLicense:GPL-2.0Stargazers:4693Issues:0Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:513Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Language:JavaStargazers:227Issues:0Issues:0

eval2term

连接eval一句话webshell,获得可交互的虚拟终端

Language:GoLicense:MITStargazers:97Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:607Issues:0Issues:0

waybackpack

Download the entire Wayback Machine archive for a given URL.

Language:PythonLicense:MITStargazers:2863Issues:0Issues:0

vulnerable-java-application

This repository contains a sample Java application vulnerable to command injection and server-side request forgery (SSRF).

Language:JavaLicense:Apache-2.0Stargazers:12Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Language:C#Stargazers:555Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12703Issues:0Issues:0

natlas

Scaling Network Scanning. Changes prior to 1.0 may cause difficult to avoid backwards incompatibilities. You've been warned.

Language:PythonLicense:Apache-2.0Stargazers:618Issues:0Issues:0

hexo-theme-butterfly

🦋 A Hexo Theme: Butterfly

Language:StylusLicense:Apache-2.0Stargazers:7110Issues:0Issues:0

knm

鼠标键盘流量包取证

Language:PythonLicense:LGPL-3.0Stargazers:81Issues:0Issues:0

HITCON-Training

For Linux binary Exploitation

Language:CLicense:GPL-3.0Stargazers:813Issues:0Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CLicense:MITStargazers:7150Issues:0Issues:0

Exploit-Exercises-Protostar

Solutions for Exploit-Exercises Protostar

Stargazers:71Issues:0Issues:0

Exploit-Exercises-Nebula

Exploit-Exercises Nebula全攻略——Linux平台下的漏洞分析入门

Stargazers:281Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1052Issues:0Issues:0

dnstake

DNSTake — A fast tool to check missing hosted DNS zones that can lead to subdomain takeover

Language:GoLicense:MITStargazers:832Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:4878Issues:0Issues:0

gf-secrets

Secret and/or credential patterns used for gf.

Language:ShellLicense:MITStargazers:230Issues:0Issues:0

fff

The Fairly Fast Fetcher. Requests a bunch of URLs provided on stdin fairly quickly.

Language:GoStargazers:376Issues:0Issues:0

fff

📁 A simple file manager written in bash.

Language:ShellLicense:MITStargazers:4087Issues:0Issues:0

PasswordDic

2011-2019年Top100弱口令密码字典 Top1000密码字典 服务器SSH/VPS密码字典 后台管理密码字典 数据库密码字典 子域名字典

Stargazers:925Issues:0Issues:0