EwanSunn's starred repositories

build-your-own-x

Master programming by recreating your favorite technologies from scratch.

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Language:PythonLicense:MITStargazers:17648Issues:240Issues:323

hackerone-reports

Top disclosed reports from HackerOne

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1782Issues:22Issues:39

sekiro-open

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central API marketplace. Business systems utilize the capabilities of remote nodes through RPC.

AlliN

A flexible scanner

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

JSFScan.sh

Automation for javascript recon in bug bounty.

tig

Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

Language:PythonLicense:Apache-2.0Stargazers:848Issues:15Issues:18

WeblogicEnvironment

Weblogic环境搭建工具

awesome-command-control

A collection of awesome Command & Control (C2) frameworks, tools and resources for post-exploitation and red teaming assignments.

decode-js

JS混淆代码的AST分析工具 AST analysis tool for obfuscated JS code

Language:JavaScriptLicense:MITStargazers:588Issues:8Issues:87

link

link is a command and control framework written in rust

Language:RustLicense:AGPL-3.0Stargazers:547Issues:12Issues:17

Florida

基础反检测 frida-server / Basic anti-detection frida-server

OffensiveGo

Golang weaponization for red teamers.

Language:GoStargazers:458Issues:5Issues:0

wmproxy

用Rust实现仿nginx,力争实现一个可替代方案,http/https代理, socks5代理, 负载均衡, 反向代理, 静态文件服务器,四层TCP/UDP转发,websocket转发, 内网穿透nat

Language:RustLicense:Apache-2.0Stargazers:397Issues:8Issues:12

FrameVul

POC集合,框架nday漏洞利用

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Language:CLicense:MITStargazers:299Issues:10Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

kanha

🦚 A web-app pentesting suite written in rust .

Language:RustLicense:MITStargazers:258Issues:3Issues:8

GhostDriver

yet another AV killer tool using BYOVD

Language:RustLicense:GPL-3.0Stargazers:251Issues:5Issues:0

frida-intercept-encrypted-api

A tool to help you intercept encrypted APIs in iOS or Android apps

Language:JavaScriptLicense:MITStargazers:220Issues:6Issues:4

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.优化了一些东西。

Language:JavaLicense:MITStargazers:212Issues:9Issues:0

catvm

js逆向环境框架基础(持续补充)

REC2

REC2 (Rusty External Command and Control) is client and server tool allowing auditor to execute command from VirusTotal and Mastodon APIs written in Rust. 🦀

Language:RustLicense:MITStargazers:127Issues:5Issues:1

rust-malware-gallery

A collection of malware families and malware samples which use the Rust programming language.

BChecks-Collection

BChecks collection for Burp Suite Professional

mPaas-frida-hook

mPaas请求包加密frida hook解决方案

rast

A cross platform C2 server written in Rust!

Language:RustLicense:GPL-3.0Stargazers:31Issues:5Issues:38