Cunzhang's starred repositories

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:9111Issues:0Issues:0

proxychains-ng

proxychains ng (new generation) - a preloader which hooks calls to sockets in dynamically linked programs and redirects it through one or more socks/http proxies. continuation of the unmaintained proxychains project. the sf.net page is currently not updated, use releases from github release page instead.

Language:CLicense:GPL-2.0Stargazers:9749Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Language:PowerShellStargazers:866Issues:0Issues:0

shadowsocks-windows

A C# port of shadowsocks

Language:C#License:NOASSERTIONStargazers:58358Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:8071Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2926Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2138Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:5795Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:877Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2260Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:373Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:1161Issues:0Issues:0

youtube-dl

Command-line program to download videos from YouTube.com and other video sites

Language:PythonLicense:UnlicenseStargazers:131750Issues:0Issues:0

icmptunnel

Tunnel IP over ICMP.

Language:CLicense:MITStargazers:447Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13392Issues:0Issues:0

wifi_ducky

Upload, save and run keystroke injection payloads with an ESP8266 + ATMEGA32U4

Language:CLicense:MITStargazers:1277Issues:0Issues:0

lscript

The LAZY script will make your life easier, and of course faster.

Language:ShellLicense:GPL-3.0Stargazers:4040Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonLicense:GPL-3.0Stargazers:4441Issues:0Issues:0

mentalist

Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper.

Language:PythonLicense:MITStargazers:1792Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10050Issues:0Issues:0

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

Language:CStargazers:892Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Language:PythonStargazers:2605Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:868Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7691Issues:0Issues:0

ngx_lua_waf

ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙

Language:LuaStargazers:3938Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:155512Issues:0Issues:0

osquery

SQL powered operating system instrumentation, monitoring, and analytics.

Language:C++License:NOASSERTIONStargazers:21800Issues:0Issues:0

DroidSSLUnpinning

Android certificate pinning disable tools

Language:JavaScriptStargazers:1354Issues:0Issues:0

JustTrustMe

An xposed module that disables SSL certificate checking for the purposes of auditing an app with cert pinning

Language:JavaLicense:NOASSERTIONStargazers:4811Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

Language:PythonLicense:NOASSERTIONStargazers:11220Issues:0Issues:0