Frivolous-scholar's starred repositories

AnotherRedisDesktopManager

🚀🚀🚀A faster, better and more stable Redis desktop manager [GUI client], compatible with Linux, Windows, Mac.

Language:JavaScriptLicense:MITStargazers:29370Issues:0Issues:0
Stargazers:597Issues:0Issues:0

RottenPotatoNG

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

Language:C++Stargazers:857Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:725Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5331Issues:0Issues:0

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Language:JavaStargazers:715Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Language:JavaStargazers:778Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1414Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Language:GoStargazers:718Issues:0Issues:0

yarr

yet another rss reader

Language:GoLicense:MITStargazers:2777Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:1832Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

Language:SmartyLicense:GPL-2.0Stargazers:1871Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:675Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:914Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1468Issues:0Issues:0

SBSCAN

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

Language:PythonLicense:MITStargazers:431Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:2711Issues:0Issues:0

daydayEXP

支持自定义Poc文件的图形化漏洞利用工具

Language:JavaLicense:MITStargazers:155Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12953Issues:0Issues:0

Intranet-Movement-Kit

内网横向移动工具箱

Stargazers:266Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6213Issues:0Issues:0

AssetsHunter

资产狩猎框架-AssetsHunter,信息收集是一项艺术~

Language:PythonStargazers:495Issues:0Issues:0

pwcrack-framework

Password Crack Framework

Language:RubyLicense:GPL-3.0Stargazers:495Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8197Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1827Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:987Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1894Issues:0Issues:0

Spring_All_Reachable

Spring漏洞综合利用工具

Language:JavaStargazers:592Issues:0Issues:0

JavaSecurityLearning

记录一下 Java 安全学习历程,也算是半条学习路线了

Language:JavaStargazers:774Issues:0Issues:0