JohnHubcr's starred repositories

Crawlergo_x_Rad_x_XRAY

rad加crawlergo爬虫,查漏补缺

Language:HTMLStargazers:108Issues:0Issues:0

fastjson_rec_exploit

fastjson一键命令执行

Language:PythonStargazers:484Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1139Issues:0Issues:0

Kernelhub

:palm_tree:Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:2928Issues:0Issues:0

vucsa

Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains multiple challenges including SQL injection, RCE, XML vulnerabilities and more.

Language:JavaLicense:GPL-3.0Stargazers:96Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1254Issues:0Issues:0

The-Hacker-Tools

This project is aimed at freely providing technical guides on various hacking tools.

Stargazers:94Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2260Issues:0Issues:0

schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

Stargazers:1Issues:0Issues:0

boofuzz

A fork and successor of the Sulley Fuzzing Framework

Language:PythonLicense:GPL-2.0Stargazers:2025Issues:0Issues:0

kitty

Fuzzing framework written in python

Language:PythonLicense:GPL-2.0Stargazers:425Issues:0Issues:0

secretpy

Classical ciphers: Caesar, ADFGX, ROT13 and etc.

Language:PythonLicense:MITStargazers:61Issues:0Issues:0
Language:JavaStargazers:178Issues:0Issues:0

sekiro-open

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central API marketplace. Business systems utilize the capabilities of remote nodes through RPC.

Language:JavaStargazers:1720Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8393Issues:0Issues:0

govcl

Cross-platform Go/Golang GUI library.

Language:GoLicense:Apache-2.0Stargazers:2222Issues:0Issues:0
Language:GoStargazers:171Issues:0Issues:0

sql-father-frontend-public

新项目:快速生成 SQL 和模拟数据的网站(React 前端),大幅提高开发测试效率!by 程序员鱼皮

Language:TypeScriptStargazers:1444Issues:0Issues:0

windodws-logs-analysis

windows日志一键分析小工具

Stargazers:320Issues:0Issues:0

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Language:GoStargazers:642Issues:0Issues:0

unidbg

Allows you to emulate an Android native library, and an experimental iOS emulation

Language:JavaLicense:Apache-2.0Stargazers:3805Issues:0Issues:0

muraena

Muraena is an almost-transparent reverse proxy aimed at automating phishing and post-phishing activities.

Language:GoLicense:BSD-3-ClauseStargazers:916Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:15853Issues:0Issues:0

vshell

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

Stargazers:1038Issues:0Issues:0

yafu

Automated integer factorization

Language:CStargazers:202Issues:0Issues:0

PyBy2

持续对一些工具进行修改成自动化工具。使其更简单,更方便.

Language:JavaScriptStargazers:85Issues:0Issues:0

misc_tools

Miscellaneous Tools

Language:HTMLLicense:MITStargazers:40Issues:0Issues:0

morse-encrypt

基于零宽字符和摩斯电码的隐藏文本加密 || Text hiding encryption、Morse code encryption、zero-width character encryption

Language:JavaScriptStargazers:508Issues:0Issues:0

DouZero_For_HLDDZ_FullAuto

将DouZero用于欢乐斗地主自动化

Language:PythonLicense:Apache-2.0Stargazers:674Issues:0Issues:0

HfutWifi

无需连接校园网即可访问合工大校内资源,随时随地登录信息门户

Language:JavaLicense:Apache-2.0Stargazers:6Issues:0Issues:0