KK-OS's starred repositories

brackets

An open source code editor for the web, written in JavaScript, HTML and CSS.

Language:JavaScriptLicense:MITStargazers:33262Issues:1565Issues:9683

SS-Rule-Snippet

搜集、整理、维护 Surge / Quantumult (X) / Shadowrocket / Surfboard / clash (Premium) 实用规则。

Language:JavaScriptLicense:AGPL-3.0Stargazers:10729Issues:286Issues:152

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10142Issues:210Issues:454

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9368Issues:412Issues:471

SSTap-Rule

支持更多游戏规则,让SSTap成为真正的“网游加速器”

Language:PythonLicense:Apache-2.0Stargazers:6158Issues:135Issues:346

Thief

一款创新跨平台摸鱼神器,支持小说、股票、网页、视频、直播、PDF、游戏等摸鱼模式,为上班族打造的上班必备神器,使用此软件可以让上班倍感轻松,远离 ICU。

Language:JavaScriptLicense:GPL-3.0Stargazers:5497Issues:71Issues:0

share_ppt

🚗 个人做过的技术分享... ( topic: 高性能架构, 中间件原理实践,云原生,Golang 等)

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4753Issues:89Issues:76

wxappUnpacker

wxml被“编译“后”压缩“一下多好!😀

ecs

VPS融合怪服务器测评脚本(VPS Fusion Monster Server Test Script)(尽量做最全能测试服务器的脚本)

Language:ShellLicense:MITStargazers:3127Issues:11Issues:18

Photon

A lightweight multi-threaded downloader based on aria2.

Language:JavaScriptLicense:Apache-2.0Stargazers:2990Issues:129Issues:27

cartography

Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powered by a Neo4j database.

Language:PythonLicense:Apache-2.0Stargazers:2928Issues:397Issues:378

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2028Issues:91Issues:97

LangSrcCurise

SRC子域名资产监控

htpwdScan

HTTP weak pass scanner

v2rayDocker

一键v2ray ws + tls 方便就完事了

grapl

Graph platform for Detection and Response

Language:RustLicense:Apache-2.0Stargazers:687Issues:24Issues:65

sec-tool-list

More than 21K security related open source tools, sorted by star count. Both in markdown and json format.

linuxmooc

陈莉君教授《Linux内核分析与应用》课程课件、动手实践源代码、实验手册、实验源代码

GoogleHacking-Page

This is a summary of my study and use of Google hacking. I hope I can share it with you. If you like, please give me a star or fork it, thank you.

MalwareLab_VM-Setup

Setup scripts for my Malware Analysis VMs

Language:PowerShellLicense:GPL-3.0Stargazers:239Issues:10Issues:6

Wifi-Crack-Stop

Wifi 破解实战详解

Language:HTMLStargazers:135Issues:1Issues:0

ctfbox

CTF box with most tools installed

Copy2Java

一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。

Language:JavaStargazers:49Issues:3Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:10Issues:2Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

Language:C#License:MITStargazers:2Issues:0Issues:0

f0wl

Special Repository for Account Readme