DC3x6

DC3x6

Geek Repo

Location:Beijing

Github PK Tool:Github PK Tool

DC3x6's starred repositories

NSmartProxy

NSmartProxy是一款开源的内网穿透工具。采用.NET CORE的全异步模式打造。(NSmartProxy is an open source reverse proxy tool that creates a secure tunnel from a public endpoint to a locally service.)

Language:C#License:MITStargazers:1065Issues:0Issues:0

FrchannelPlus

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:46Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:778Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:9177Issues:0Issues:0

Slack

安服集成化工具平台,帮助测试人员减少测试脚本多,使用繁琐问题

Language:GoLicense:MITStargazers:470Issues:0Issues:0

Proxyman

Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️

Stargazers:5456Issues:0Issues:0

playwright-go

Playwright for Go a browser automation library to control Chromium, Firefox and WebKit with a single API.

Language:GoLicense:MITStargazers:2012Issues:0Issues:0

ICP_Query

ICP备案查询,从工业和信息化部政务服务平台抓取实时数据,提供本地API,自动过验证码,支持Web、APP、小程序、快应用名称查询,违法违规应用查询,支持根据备案号查询,支持根据企业名称查询

Language:PythonStargazers:264Issues:0Issues:0

ICPSearch

ICP 备案批量查询工具

Language:RustStargazers:65Issues:0Issues:0

examples

chromedp code examples.

Language:GoLicense:MITStargazers:1094Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:822Issues:0Issues:0

JavaRce

Common Exploitation Techniques for Java RCE Vulnerabilities in Real-World Scenarios | 实战场景较通用的 Java Rce 相关漏洞的利用方式

Language:JavaStargazers:437Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

Language:GoLicense:GPL-3.0Stargazers:1470Issues:0Issues:0

vfox

A cross-platform and extendable version manager with support for Java, Node.js, Flutter, .Net & more

Language:GoLicense:Apache-2.0Stargazers:2609Issues:0Issues:0

Golin

弱口令检测、 漏洞扫描、端口扫描(协议识别,组件识别)、web目录扫描、等保模拟定级、自动化运维、等保工具(网络安全等级保护现场测评工具)内置3级等保核查命令、基线核查工具、键盘记录器

Language:GoLicense:MITStargazers:1098Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:396Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:207Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

Language:GoLicense:MITStargazers:1588Issues:0Issues:0

sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Language:JavaStargazers:733Issues:0Issues:0

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:500Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3812Issues:0Issues:0

lancet

A comprehensive, efficient, and reusable util function library of Go.

Language:GoLicense:MITStargazers:3975Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:404Issues:0Issues:0

wxbot

PC微信Hook模块、Hook WeChat / 微信逆向、微信机器人、WeChatRobot

Language:GoStargazers:657Issues:0Issues:0

MSSQLProxy

一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理

Language:PythonStargazers:92Issues:0Issues:0

wstunnel

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Language:RustLicense:BSD-3-ClauseStargazers:4005Issues:0Issues:0

Struts2-Vuln-Demo

Struts2漏洞实例源码

Language:JavaStargazers:201Issues:0Issues:0

network_proxy_flutter

Open source free capture HTTP(S) traffic software ProxyPin, supporting full platform systems

Language:DartLicense:Apache-2.0Stargazers:6122Issues:0Issues:0

Parallels

Parallels Desktop for mac

Language:ShellStargazers:1561Issues:0Issues:0

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:398Issues:0Issues:0