HeiChat

HeiChat

Geek Repo

Github PK Tool:Github PK Tool

HeiChat's starred repositories

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

Language:C++License:Apache-2.0Stargazers:5555Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:153106Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:784Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:917Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE/金山-V8-终端安全系统/NCCloud-SQLinjection/ShowDoc-RCE

Language:JavaStargazers:1079Issues:0Issues:0

poor

A demo of pay face-to-face with Alipay

Language:PHPLicense:Apache-2.0Stargazers:46Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the CVE-2021-44228 vulnerability.

Language:PythonLicense:MITStargazers:1775Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55786Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7261Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Language:PythonStargazers:957Issues:0Issues:0

ShiroScan

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Language:JavaStargazers:766Issues:0Issues:0

JavaTools

一些Java编写的小工具。

Stargazers:292Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5188Issues:0Issues:0

Micro8

Gitbook

Stargazers:18020Issues:0Issues:0

dnspop

Analysis of DNS records to find popular trends

Language:ShellLicense:MITStargazers:438Issues:0Issues:0

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.(项目收录逐步迁移至 https://github.com/knownsec/404StarLink)

Stargazers:802Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

Language:GoLicense:MITStargazers:2181Issues:0Issues:0
Language:PHPStargazers:1Issues:0Issues:0

ctf-wiki

Come and join us, we need you!

Language:PythonLicense:NOASSERTIONStargazers:7889Issues:0Issues:0

K8CScan

K8Ladon大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

Language:PythonLicense:MITStargazers:1195Issues:0Issues:0

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4062Issues:0Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:983Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7973Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10410Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:28Issues:0Issues:0

bash-guide

bash 基本用法指南

Stargazers:184Issues:0Issues:0

msf-elf-in-memory-execution

Post module for Metasploit to execute ELF in memory

Language:RubyStargazers:84Issues:0Issues:0

solr-injection

Apache Solr Injection Research

Stargazers:568Issues:0Issues:0

CVE-2018-9995_dvr_credentials

(CVE-2018-9995) Get DVR Credentials

Language:PythonLicense:GPL-3.0Stargazers:520Issues:0Issues:0