daybreak's starred repositories

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1261Issues:0Issues:0

icp-domains

输入一个域名,输出ICP备案所有关联域名

Language:PythonStargazers:257Issues:0Issues:0

OpenSCA-cli

OpenSCA is an open source software supply chain security solution that supports the detection of open source dependencies, vulnerabilities and license compliance with a widely noticed accuracy by the community.

Language:GoLicense:Apache-2.0Stargazers:1040Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

Language:GoLicense:GPL-3.0Stargazers:618Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6386Issues:0Issues:0

asnmap

Go CLI and Library for quickly mapping organization network ranges using ASN information.

Language:GoLicense:MITStargazers:710Issues:0Issues:0
Language:GoStargazers:197Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

Language:JavaLicense:GPL-3.0Stargazers:418Issues:0Issues:0
Language:JavaStargazers:163Issues:0Issues:0

Sub

自用clash订阅链接

Stargazers:3017Issues:0Issues:0

OI-wiki

:star2: Wiki of OI / ICPC for everyone. (某大型游戏线上攻略,内含炫酷算术魔法)

Language:TypeScriptStargazers:19911Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6341Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Language:C#Stargazers:4090Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:959Issues:0Issues:0

cloudfox

Automating situational awareness for cloud penetration tests.

Language:GoLicense:MITStargazers:1861Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:973Issues:0Issues:0

Adinfo

域信息收集工具

Language:GoStargazers:378Issues:0Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:JavaScriptLicense:Apache-2.0Stargazers:717Issues:0Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Language:C#Stargazers:290Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:22264Issues:0Issues:0

cube

内网渗透测试工具,弱密码爆破、信息收集和漏洞扫描

Language:GoStargazers:566Issues:0Issues:0

natpass

🔥居家办公,远程开发神器

Language:GoLicense:MITStargazers:4097Issues:0Issues:0

nju-software-analysis-homework

南京大学《软件分析》课程课后作业(非Bamboo) NJU's software analysis homework; ... Not official, just a reference

Language:JavaLicense:MITStargazers:282Issues:0Issues:0

Z1-AggressorScripts

适用于Cobalt Strike的插件

Language:VBScriptStargazers:541Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Language:JavaLicense:GPL-3.0Stargazers:1819Issues:0Issues:0

go-memexec

Run code from memory

Language:GoLicense:Apache-2.0Stargazers:301Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:1076Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:659Issues:0Issues:0

BeeScan-web

网络空间资产探测、网络测绘、Go语言、分布式、扫描、资产探测、资产测绘、红队、SRC | Cyberspace Asset Detection, Network Mapping, Go Language, Distributed, Scanning, Asset Detection, Asset Mapping, Red Team, SRC

Language:CSSLicense:MITStargazers:382Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5221Issues:0Issues:0