Jeffry38's repositories

SnowSword

Web版WebShell管理工具

Language:VueLicense:MITStargazers:2Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

agartha

a burp extension for dynamic payload generation to detect injection flaws (RCE, LFI, SQLi), creates access matrix based user sessions to spot authentication/authorization issues, and converts Http requests to Javascript for further XSS exploitation.

Stargazers:0Issues:0Issues:0

arkime

Arkime (formerly Moloch) is an open source, large scale, full packet capturing, indexing, and database system.

License:NOASSERTIONStargazers:0Issues:0Issues:0

batchfuscate

A simple script to obfuscate batch(bat) code easily

Stargazers:0Issues:0Issues:0

cariddi

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-44268

A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read

Stargazers:0Issues:0Issues:0

CVE-2023-21608

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

License:GPL-3.0Stargazers:0Issues:0Issues:0

DRat

去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化

License:GPL-3.0Stargazers:0Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do information gathering, vulnerability scan and exploitation

Stargazers:0Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

freqtrade

Free, open source crypto trading bot

License:GPL-3.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

fscan-modify-

基于fscan作者1.8版本进行了修改,添加了许多poc和一些功能,具体详情在手册里

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

irs

Internal Revenue Service (IRS) Filing Information Returns Electronically (FIRE)

License:Apache-2.0Stargazers:0Issues:0Issues:0

lycanthropy

Java DNS Post Exploitation Tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

License:GPL-3.0Stargazers:0Issues:0Issues:0

pancakeswap-prediction-smartbot

NEW⚡ PancakeSwap Prediction Bot using AI live recomendations. ~70% Win rate 🔮

Stargazers:0Issues:0Issues:0

Pandora

Pandora is an simple undetectable open-source virus composed of agents, servers and masters. Can be used under Windows & Linux.

License:GPL-3.0Stargazers:0Issues:0Issues:0

pict2cam

Android fake camera application to feed camera intents with files in your device's storage

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pitraix

Modern Self-Modifying Cross-Platform Peer-to-Peer Botnet over TOR

License:MITStargazers:0Issues:0Issues:0

proxy_admin_free

Proxy是高性能全功能的http代理、https代理、socks5代理、内网穿透、内网穿透p2p、内网穿透代理、内网穿透反向代理、内网穿透服务器、Websocket代理、TCP代理、UDP代理、DNS代理、DNS加密代理,代理API认证,全能跨平台代理服务器。

Stargazers:0Issues:0Issues:0

ProxyPoolWithUI

Python编写的HTTP代理池,集成WEB管理界面,无外部数据库依赖,可直接运行,兼容Windows,Linux和macOS。Free Proxy Pool with Web UI on Windows, Linux, and macOS.

License:MITStargazers:0Issues:0Issues:0

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

License:Apache-2.0Stargazers:0Issues:0Issues:0

sippts

Set of tools to audit SIP based VoIP Systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

super-xray

XRAY GUI Starter (Web Vulnerability Scanner)

License:Apache-2.0Stargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engines.

License:MITStargazers:0Issues:0Issues:0