IC3-CR3AM's repositories

PHP-Parser

A PHP parser written in PHP

Language:PHPLicense:NOASSERTIONStargazers:1Issues:1Issues:0

Anheng_cup_month

安恒杯月赛题目

Stargazers:0Issues:1Issues:0

Asnlookup

Leverage ASN to look up IP addresses (IPv4 & IPv6) owned by a specific organization for reconnaissance purposes, then run port scanning on it.

Language:PythonStargazers:0Issues:1Issues:0

Awesome-Fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

License:CC0-1.0Stargazers:0Issues:1Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:0Issues:1Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:0Issues:1Issues:0

cnseay

Seay源代码审计系统

Stargazers:0Issues:1Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:1Issues:0

CORScanner

Fast CORS misconfiguration vulnerabilities scanner🍻

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CTFTraining

CTF Training 经典赛题复现环境

Stargazers:0Issues:1Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

GraphQLmap

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes.

Language:PythonStargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:1Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

NoEye

A blind mode exploit framework (a dns server and a web app) that like wvs's AcuMonitor Service or burpsuite's collabrator or cloudeye

Language:PythonStargazers:0Issues:1Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

php_bug_wiki

代码审计相关的一些知识

Stargazers:0Issues:1Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:0Issues:0Issues:0

security-tools

Collection of small security tools created mostly in Python. CTFs, pentests and so on

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

Slackor

A Golang implant that uses Slack as a command and control server

Language:PythonStargazers:0Issues:1Issues:0

snare

Super Next generation Advanced Reactive honEypot

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

srcurl

收集了各大平台的SRC地址

Stargazers:0Issues:1Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:2Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:JavaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

tplmap

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

w13scan

被动扫描器 Passive Security Scanner

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

Writeups

国内各大CTF赛题及writeup整理

Language:PHPStargazers:0Issues:1Issues:0