InformationX's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ASP-EAM

公司资产管理系统

Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:0Issues:0Issues:0

C_Sep_Loader

一个简单的远程分离的加载器,免杀国内大部分杀软(360 火绒 Windows Defender 金山毒霸 电脑管家)

License:Apache-2.0Stargazers:0Issues:0Issues:0

clash-rules

🦄️ 🎃 👻 Clash Premium 规则集(RULE-SET),兼容 ClashX Pro、Clash for Windows 等基于 Clash Premium 内核的客户端。

License:GPL-3.0Stargazers:0Issues:0Issues:0

clash-verge-rev0505

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

Stargazers:0Issues:0Issues:0

CVE_2024_30078_POC_WIFI

basic concept for the latest windows wifi driver CVE

Stargazers:0Issues:0Issues:0

dicttools

密码字典生成工具

Stargazers:0Issues:0Issues:0

FixTim

Fix every runtime bug on macOS.

License:MITStargazers:0Issues:0Issues:0

GoThief

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Stargazers:0Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

License:MITStargazers:0Issues:0Issues:0

HyperDbg

State-of-the-art native debugging tool

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

kspider

Kspider 是一个爬虫平台,以图形化方式定义爬虫流程,无需代码即可实现一个爬虫流程。

License:MITStargazers:0Issues:0Issues:0

LazyAnFuZai

安服吗喽化工具

Stargazers:0Issues:0Issues:0

mantra

「🔑」A tool used to hunt down API key leaks in JS files and pages

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenBackRestore

该项目可以轻松备份iStoreOS已安装的软件和配置,当系统恢复出厂设置或重置后,可以一键恢复原来的软件和配置

License:GPL-3.0Stargazers:0Issues:0Issues:0

PyWxDump

获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

License:NOASSERTIONStargazers:0Issues:0Issues:0

QuickRecorder

A lightweight screen recorder based on ScreenCapture Kit for macOS / 基于 ScreenCapture Kit 的轻量化多功能 macOS 录屏工具

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:0Issues:0Issues:0

Telegram-Media-Downloader

A script allowing you to download images and videos from Telegram web even if the group restricts downloading.

License:GPL-3.0Stargazers:0Issues:0Issues:0

theone

theone

Language:HTMLStargazers:0Issues:0Issues:0

VulToolsKit

红队武器库漏洞利用工具合集整理

Stargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:0Issues:0Issues:0