daybreak's starred repositories

falco

Cloud Native Runtime Security

Language:C++License:Apache-2.0Stargazers:7077Issues:0Issues:0

MYJNDIExploit

自己的JNDI 利用工具,添加一些人性化功能

Language:JavaStargazers:130Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:767Issues:0Issues:0

pokemongo

Go语言,不允许import,请开始你的表演

Language:GoStargazers:65Issues:0Issues:0

How-to-create-a-csgo-cheating-program

CSGO游戏透视自瞄辅助实现教程

License:MITStargazers:658Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2820Issues:0Issues:0

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14332Issues:0Issues:0

SummaryOfLoanSuspension

全国各省市停贷通知汇总

Language:HTMLStargazers:20357Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:649Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:572Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:675Issues:0Issues:0

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Language:JavaStargazers:1378Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5039Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:1422Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:9269Issues:0Issues:0

DesignPattern

📚 Java 23种设计模式全归纳

Language:JavaStargazers:4595Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1396Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:2139Issues:0Issues:0

sqlmap4burp-plus-plus

sqlmap4burp++是一款兼容Windows,mac,linux多个系统平台的Burp与sqlmap联动插件

Language:JavaStargazers:715Issues:0Issues:0

fofa

fofa website

Language:RubyStargazers:358Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:341Issues:0Issues:0

KubiScan

A tool to scan Kubernetes cluster for risky permissions

Language:PythonLicense:GPL-3.0Stargazers:1298Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:1384Issues:0Issues:0

codeql_compile

自动反编译闭源应用,创建codeql数据库

Language:PythonStargazers:289Issues:0Issues:0

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:8378Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:738Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:654Issues:0Issues:0

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1658Issues:0Issues:0

CodeqlLearn

记录学习codeql的过程

Stargazers:341Issues:0Issues:0

kubeletctl

A client for kubelet

Language:GoLicense:Apache-2.0Stargazers:706Issues:0Issues:0