Harmoc's starred repositories

SimuLand

Understand adversary tradecraft and improve detection strategies

Language:PowerShellLicense:MITStargazers:694Issues:0Issues:0
Language:C#License:MITStargazers:164Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11937Issues:0Issues:0

RedWarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

Language:PythonLicense:GPL-3.0Stargazers:890Issues:0Issues:0

scf-proxy

云函数代理服务

Language:GoStargazers:416Issues:0Issues:0

awesome-google-vrp-writeups

🐛 A list of writeups from the Google VRP Bug Bounty program

Language:PythonStargazers:1097Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Language:HTMLStargazers:894Issues:0Issues:0

CVE-2021-31166

Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.

Language:PythonLicense:MITStargazers:824Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16769Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:1218Issues:0Issues:0

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:598Issues:0Issues:0

linux_information

自动化收集linux信息

Stargazers:207Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1875Issues:0Issues:0

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:756Issues:0Issues:0

DomainBorrowing

Domain Borrowing PoC

Language:C#License:MITStargazers:208Issues:0Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:3278Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:7994Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaScriptStargazers:874Issues:0Issues:0

RedTeaming2020

RedTeaming知识星球2020年安全知识汇总

License:Apache-2.0Stargazers:466Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3755Issues:0Issues:0

graph4code

超硬核!使用图数据技术发现软件漏洞

Language:JavaLicense:Apache-2.0Stargazers:181Issues:0Issues:0

xmap

XMap is a fast network scanner designed for performing Internet-wide IPv6 & IPv4 network research scanning.

Language:CLicense:Apache-2.0Stargazers:344Issues:0Issues:0

BeaconHunter

Detect and respond to Cobalt Strike beacons using ETW.

Language:C#Stargazers:473Issues:0Issues:0

clearlogs

Clear All Windows System Logs - AntiForensics

Language:C#License:GPL-3.0Stargazers:51Issues:0Issues:0

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1242Issues:0Issues:0
Language:PowerShellStargazers:344Issues:0Issues:0

can-utils

Linux-CAN / SocketCAN user space applications

Language:CStargazers:2311Issues:0Issues:0

how-to-build-hcfy

《从零开始开发一个划词翻译扩展程序》系列文章

Stargazers:99Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1828Issues:0Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Language:JavaLicense:Apache-2.0Stargazers:573Issues:0Issues:0