Adminxe

Adminxe

Geek Repo

Company:Safety Laboratory

Location:China

Home Page:https://www.adminxe.com/

Twitter:@GodGun80331460

Github PK Tool:Github PK Tool

Adminxe's starred repositories

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

movfuscator

The single instruction C compiler

Language:CLicense:NOASSERTIONStargazers:9389Issues:206Issues:40

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

telegram_media_downloader

基于Dineshkarthik的项目, 电报视频下载,电报资源下载,跨平台,支持web查看下载进度 ,支持bot下发指令下载,支持下载已经加入的私有群但是限制下载的资源, telegram media download,Download media files from a telegram conversation/chat/channel up to 2GiB per file

Language:JavaScriptLicense:MITStargazers:2417Issues:10Issues:126

Pentest-Windows

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1886Issues:21Issues:64

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

Language:GoLicense:BSD-2-ClauseStargazers:1722Issues:32Issues:50

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

SecurityList

A list for Web Security and Code Audit

ExploitGSM

Exploit for 6.4 - 6.5 kernels and another exploit for 5.15 - 6.5

Language:CLicense:MITStargazers:836Issues:10Issues:9

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:735Issues:4Issues:8

OffSec-Reporting

Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool

java-echo-generator

一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.

CoercedPotato

A Windows potato to privesc

vagent

多功能 java agent 内存马

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:310Issues:1Issues:24

acheron

indirect syscalls for AV/EDR evasion in Go assembly

Language:AssemblyLicense:MITStargazers:304Issues:6Issues:3

AgentInjectTool

改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

Language:JavaLicense:MITStargazers:272Issues:4Issues:1

DnslogCmdEcho

命令执行不回显但DNS协议出网的命令回显场景解决方案

OSSFileBrowse

存储桶遍历漏洞利用工具

CrackMapExecWin

The great CrackMapExec tool compiled for Windows

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:217Issues:2Issues:0

rustdesk

基于rustdesk修改的远程桌面软件,将agent部分分离出来

BronyaObfus

整合Pluto-Obfuscator和goron部分混淆,移植到LLVM-16.0.x,使用NewPassManager

Language:C++Stargazers:109Issues:6Issues:0

HikvisionExploitGUI

海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式

Kingdee_erp_MemShell

金蝶星空云反序列化漏洞内存马

Language:C#Stargazers:34Issues:1Issues:0

PIGADVulnScanner

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare