Gh0stX's repositories

revshell

revshell is the command line version of the Reverse Shell Generator. Currently, it supports the generation of: bash, sh, nc, ruby, php, python, rcat, perl, socat, node, telnet, zsh, lua, golang, vlang, awk, crystal.

Language:GoLicense:MITStargazers:54Issues:1Issues:0

AwvsBatchImport

AWVS12&AWVS13 通用API批量导入脚本 AWVS12 & AWVS13 common API batch import script.

SpringBootScan

扫描网站是否存在SpringBoot API信息泄漏或阿里云存储OSSKEY泄漏

anchorScan

This tool is designed to help penetration testers to access a large number of anchor paths in the JS and other files of a website in bulk, and to take screenshots of all anchor pages, and finally output reports through html files.该工具旨在帮助渗透测试人员批量访问网站JS和其他文件中的大量锚点路径,并对所有锚点页面进行截图,最后通过html文件输出报告。

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

PentestBox

不定时分享一些自用的渗透测试相关的小工具

Language:BatchfileLicense:MITStargazers:1Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:1Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

BurpCrypto

BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

htb-tools

Document the scripting tools used in the process of learning HackTheBox target machine.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Digital-Privacy

一个关于数字隐私搜集、保护、清理集一体的方案,外加开源信息收集(OSINT)对抗

License:MITStargazers:0Issues:0Issues:0

Excel_Filter

工具可实现对Excel中存在指定关键词的行进行提取并导出

Language:PythonStargazers:0Issues:1Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

gpt4free

decentralising the Ai Industry, just some language model api's...

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Microsoft-Office-For-MacOS

Installer & Activited Microsoft Office For MacOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

nim-shell

Reverse shell that can bypass windows defender detection

License:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PD-Runner

A VM launcher for Parallels Desktop

License:GPL-3.0Stargazers:0Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:0Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Ruoyi-All

若依后台定时任务一键利用

Language:JavaStargazers:0Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:0Issues:0Issues:0

telegram-get-remote-ip

Get IP address on other side audio call in Telegram.

Language:PythonStargazers:0Issues:0Issues:0

Translate-Subtitle-File

:robot: 字幕组机翻小助手 - 【功能1:翻译字幕文件】 .srt .ass .vtt 【功能2:语音转文字】(拖入视频或音频识别出字幕) (最新版 v4.1.0 更新时间2021年2月23号) 可配置12家翻译服务商,如谷歌,百度,腾讯,彩云,IBM,Azure,Amazon等(可配置6家语音服务商:阿里云,讯飞,腾讯云,IBM,Azure,Amazon )优点:1. 可以用多家服务商,2. 自己配 API Key 用自己账户的免费额度,比如腾讯每月有500万字符的免费翻译额度,IBM 500分钟的语音转文字免费额度(tern.best 那个域名过期了我不想续费了)预告:下一个版本 4.2.0 将于 2022年5月前完成

Stargazers:0Issues:1Issues:0

video-srt-windows

这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows-GUI 软件工具。

Language:GoLicense:GPL-2.0Stargazers:0Issues:1Issues:0

vncpwd

VNC Password Decrypter

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WechatMoments

微信朋友圈导出工具-技术爬爬虾

License:Apache-2.0Stargazers:0Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(PC数据库密码以及相关微信用户信息)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

wih

ARL WebInfoHunter(wih)

Stargazers:0Issues:0Issues:0

wxapkg

PC 微信小程序一键解密和解包

Stargazers:0Issues:0Issues:0