AOb1Lg's starred repositories

go-ldap-admin

🌉 基于Go+Vue实现的openLDAP后台管理项目

Language:GoLicense:Apache-2.0Stargazers:1504Issues:0Issues:0

tech-detecter

a web tech detecter

Language:GoStargazers:7Issues:0Issues:0

gops

A tool to list and diagnose Go processes currently running on your system

Language:GoLicense:BSD-3-ClauseStargazers:6669Issues:0Issues:0

rpcmon

RPC Monitor based on The ETW Microsoft-Windows-Rpc provider

Language:PythonStargazers:24Issues:0Issues:0
Stargazers:2019Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3048Issues:0Issues:0

cybertagger

高性能WEB指纹识别打标工具

Language:GoLicense:GPL-3.0Stargazers:31Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:872Issues:0Issues:0

ScheduleMasterCore

This is a distributed task management system base on .Net Core platform .

Language:C#License:Apache-2.0Stargazers:848Issues:0Issues:0

awvs14-scan

针对 Acunetix AWVS扫描器开发的批量扫描脚本,支持log4j漏洞、SpringShell、SQL注入、XSS、弱口令等专项,支持联动xray、burp、w13scan等被动批量

Language:PythonStargazers:1072Issues:0Issues:0

SpringVulScan

burpsuite 的Spring漏洞扫描插件。SpringVulScan:支持检测:路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977

Language:JavaStargazers:147Issues:0Issues:0

GourdScanV2

被动式漏洞扫描系统

Language:PythonLicense:GPL-2.0Stargazers:866Issues:0Issues:0

Multithreading

C#多线程编程实战

Language:C#Stargazers:125Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6415Issues:0Issues:0

sshd_backdoor

/root/.ssh/authorized_keys evil file watchdog with ebpf tracepoint hook.

Language:CStargazers:314Issues:0Issues:0

SharpC2

Command and Control Framework written in C#

Language:C#License:GPL-3.0Stargazers:359Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Stargazers:2Issues:0Issues:0

xray4burp

使用xray自带的raw-request命令,直接扫描burp的原始报文。

Stargazers:5Issues:0Issues:0

burp_nu_te_gen

nuclei模版生成插件

Language:JavaLicense:Apache-2.0Stargazers:101Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:726Issues:0Issues:0

KeyDecoder

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Language:DartLicense:NOASSERTIONStargazers:3017Issues:0Issues:0

super-xray

Web漏洞扫描工具XRAY的GUI启动器

Language:JavaLicense:Apache-2.0Stargazers:1241Issues:0Issues:0

Taichi

太極滲透測試框架--基於go語言實現的高交互滲透測試框架

Language:GoLicense:GPL-2.0Stargazers:131Issues:0Issues:0

HW

护网漏洞汇总

Language:GoStargazers:272Issues:0Issues:0

FastjsonExploit

Fastjson vulnerability quickly exploits the framework(fastjson漏洞快速利用框架)

Language:JavaStargazers:1236Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:883Issues:0Issues:0

Slacker

懒鬼插件/审计过的后的渗透插件/我凭本事打的SESSION凭什么还要我自己动手后渗透?

Language:PowerShellStargazers:176Issues:0Issues:0

check_jsonp_based_on_ast

基于AST的JSONP劫持漏洞自动化挖掘

Language:GoStargazers:93Issues:0Issues:0

C2IntelFeeds

Automatically created C2 Feeds

Language:REXXLicense:NOASSERTIONStargazers:493Issues:0Issues:0

mullet

总要写一款自己的扫描器

Language:PythonStargazers:32Issues:0Issues:0