K03ds's starred repositories

go

The Go programming language

Language:GoLicense:BSD-3-ClauseStargazers:121519Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:717Issues:0Issues:0

SmallProxyPool

一个免费高质量的小代理池,解决一些站点有WAF的情况下,进行目录扫描或者字典爆破

Language:GoStargazers:254Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1976Issues:0Issues:0

xxn

非正常人类研究中心 存储**大陆各类非正常女性所为的非正常案件,欢迎补充

Stargazers:1527Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:690Issues:0Issues:0

GatherInfo

信息收集 OR 信息搜集

Stargazers:906Issues:0Issues:0

PocList

漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露

Language:PythonStargazers:162Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2449Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Language:RubyStargazers:504Issues:0Issues:0

pandora

潘多拉,一个让你呼吸顺畅的ChatGPT。Pandora, a ChatGPT that helps you breathe smoothly.

Language:PythonLicense:GPL-2.0Stargazers:20734Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9933Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1886Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3452Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:929Issues:0Issues:0

jexboss

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Language:PythonLicense:NOASSERTIONStargazers:2390Issues:0Issues:0

Remembering-Haoel

记录您对左耳朵耗子(陈皓)的点滴回忆

Stargazers:2810Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2858Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:697Issues:0Issues:0

Zerologon

Exploit Code for CVE-2020-1472 aka Zerologon

Language:PythonStargazers:2Issues:0Issues:0

Proxylogon

ProxyLogon Pre-Auth SSRF To Arbitrary File Write

Language:PythonStargazers:124Issues:0Issues:0

StarRailAssistant

崩坏:星穹铁道自动化 | 崩坏:星穹铁道自动锄大地 | 崩坏:星穹铁道锄大地 | 自动锄大地 | 基于模拟按键

Language:PythonLicense:GPL-3.0Stargazers:2784Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1857Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3594Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Language:PythonStargazers:1627Issues:0Issues:0

Sylas

数据库综合利用工具

Stargazers:529Issues:0Issues:0

WeblogicScan

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Language:PythonLicense:MITStargazers:2137Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:1297Issues:0Issues:0

FindSomething

基于chrome、firefox插件的被动式信息泄漏检测工具

Language:JavaScriptLicense:GPL-3.0Stargazers:941Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1253Issues:0Issues:0