K03ds's starred repositories

Sharp4SoapShell

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

Stargazers:131Issues:0Issues:0

2024-PocLib

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Language:PythonStargazers:215Issues:0Issues:0

BaoGuaWindowsEvent

宝瓜Windows日志分析器,一款简洁方便的Windows日志分析工具。

Stargazers:61Issues:0Issues:0
Language:MATLABLicense:GPL-3.0Stargazers:10375Issues:0Issues:0

reliquary-archiver

tool to create a relic export from network packets of a certain turn-based anime game

Language:RustLicense:MITStargazers:180Issues:0Issues:0

note

记录自己写的工具和学习笔记

Language:PHPStargazers:428Issues:0Issues:0

GetMail

利用NTLM Hash读取Exchange邮件

Language:PythonLicense:MITStargazers:417Issues:0Issues:0

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:34305Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

Stargazers:3627Issues:0Issues:0

poctools

密探POC-漏洞验证工具0.2版

Stargazers:21Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:1007Issues:0Issues:0

WebShell

各种无后门大马的整理,有用就点个Star吧~

Language:Classic ASPLicense:MITStargazers:437Issues:0Issues:0

hugo-PaperMod

A fast, clean, responsive Hugo theme.

Language:HTMLLicense:MITStargazers:9708Issues:0Issues:0

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Language:PythonStargazers:1152Issues:0Issues:0

proxyshell

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

Stargazers:1Issues:0Issues:0

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:585Issues:0Issues:0

GitHub-Chinese-Top-Charts

:cn: GitHub中文排行榜,各语言分设「软件 | 资料」榜单,精准定位中文好项目。各取所需,高效学习。

Language:JavaLicense:NOASSERTIONStargazers:99427Issues:0Issues:0

observer_ward

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Language:RustLicense:GPL-3.0Stargazers:1231Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:20144Issues:0Issues:0

nuclei-templates

nuclei-templates 4W+已校验

Language:PythonStargazers:133Issues:0Issues:0

HackBrowserDataManual

Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring

Language:GoStargazers:54Issues:0Issues:0

better-genshin-impact

📦BetterGI · 更好的原神 - 自动拾取 | 自动剧情 | 全自动钓鱼(AI) | 全自动七圣召唤 | 自动伐木 | 自动刷本 | 自动采集 - UI Automation Testing Tools For Genshin Impact

Language:C#License:GPL-3.0Stargazers:4944Issues:0Issues:0

antSword

**蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:3663Issues:0Issues:0

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:507Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2828Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1945Issues:0Issues:0

SharpZipAES

Tool developed using csharp (.net 4.5) for compressing and encrypting files to shorten transfer times. Supports multi-file compression and encryption, single-file compression, and directory compression.

Language:C#Stargazers:11Issues:0Issues:0

CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Language:PythonStargazers:674Issues:0Issues:0

Split_tools

分割小工具,可分割木马,一键生成写入、合并、追加命令

Language:GoStargazers:161Issues:0Issues:0