K03ds's starred repositories

ApkAnalyser

一键提取安卓应用中可能存在的敏感信息。

Language:ShellStargazers:951Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1514Issues:0Issues:0

In-Swor

永久免杀加载器移步另一个项目https://github.com/snnxyss/new_in_swor 一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac, 一键killAV 。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。

Language:C++License:CC0-1.0Stargazers:384Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:1674Issues:0Issues:0

tasklist

win+linux 进程查询二合一

Language:JavaScriptLicense:UnlicenseStargazers:10Issues:0Issues:0

AttackTomcat

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Language:JavaStargazers:182Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5343Issues:0Issues:0

WuKongIM

不只是即时通讯(IM)

Language:GoLicense:Apache-2.0Stargazers:1938Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Language:JavaStargazers:360Issues:0Issues:0

TorProxy

利用Tor搭建Socks5代理,动态切换IP

Language:ShellStargazers:202Issues:0Issues:0

SharpGetUserLoginIPRPC

提取域控日志,支持远程提取

Language:C#Stargazers:141Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptStargazers:21002Issues:0Issues:0

fofa_search

A simple FOFA client written in JavaFX.Based on fofa_viewer development of the viewer project

Language:JavaLicense:MITStargazers:123Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:6Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1590Issues:0Issues:0

baiduwp-php

A tool to get the download link of the Baidu netdisk / 一个获取百度网盘分享链接下载地址的工具

Language:HTMLLicense:MITStargazers:6463Issues:0Issues:0

Aazhen-RexHa

自研JavaFX图形化漏洞扫描工具,支持扫描的漏洞分别是: ThinkPHP-2.x-RCE, ThinkPHP-5.0.23-RCE, ThinkPHP5.0.x-5.0.23通杀RCE, ThinkPHP5-SQL注入&敏感信息泄露, ThinkPHP 3.x 日志泄露NO.1, ThinkPHP 3.x 日志泄露NO.2, ThinkPHP 5.x 数据库信息泄露的漏洞检测,以及批量检测的功能。漏洞POC基本适用ThinkPHP全版本漏洞。

Stargazers:436Issues:0Issues:0

TangSengDaoDaoServer

高颜值 IM 即时通讯,聊天

Language:GoLicense:Apache-2.0Stargazers:2157Issues:0Issues:0

awesome-resume-for-chinese

:page_facing_up: 适合中文的简历模板收集(LaTeX,HTML/JS and so on)由 @hoochanlon 维护

Stargazers:4327Issues:0Issues:0

awsKeyTools

AWS云平台 AccessKey 泄漏利用工具

Language:PythonLicense:MITStargazers:340Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11779Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3057Issues:0Issues:0

Asus-ChromeBox-i7-8550U

Asus ChromeBox i7-8550U Hackintosh OpenCore EFI

License:Apache-2.0Stargazers:133Issues:0Issues:0

GolangTraining

Training for Golang (go language)

Language:GoLicense:NOASSERTIONStargazers:9807Issues:0Issues:0
Language:PythonStargazers:176Issues:0Issues:0

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11723Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:982Issues:0Issues:0

DefenderSwitch

Stop Windows Defender using the Win32 API

Language:C++Stargazers:185Issues:0Issues:0

webshell

这是一些常用的webshell

Language:PHPLicense:GPL-3.0Stargazers:224Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1651Issues:0Issues:0