Kiteflyingee's starred repositories

wechatpayv3

微信支付 API v3 Python SDK

Language:PythonLicense:MITStargazers:901Issues:0Issues:0

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

License:GPL-3.0Stargazers:789Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7675Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:3670Issues:0Issues:0
Language:PythonStargazers:97Issues:0Issues:0

Hello-CTF

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

Language:PHPLicense:GPL-3.0Stargazers:2155Issues:0Issues:0

PythonResearchPaperPlot

Python科研论文配图绘制指南配套资料

Language:PythonLicense:MITStargazers:60Issues:0Issues:0

cugraph

cuGraph - RAPIDS Graph Analytics Library

Language:CudaLicense:Apache-2.0Stargazers:1680Issues:0Issues:0

lottery

🎉🌟✨🎈年会抽奖程序,基于 Express + Three.js的 3D 球体抽奖程序,奖品🧧🎁,文字,图片,抽奖规则均可配置,😜抽奖人员信息Excel一键导入😍,抽奖结果Excel导出😎,给你的抽奖活动带来全新酷炫体验🚀🚀🚀

Language:JavaScriptLicense:MITStargazers:3321Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:10402Issues:0Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:2440Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonLicense:NOASSERTIONStargazers:32113Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language:PythonLicense:GPL-3.0Stargazers:3131Issues:0Issues:0

scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language:GoLicense:BSD-3-ClauseStargazers:5457Issues:0Issues:0

LadonGo

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。

Language:GoLicense:MITStargazers:1592Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4826Issues:0Issues:0
Language:CSSLicense:NOASSERTIONStargazers:374Issues:0Issues:0

promptbase

All things prompt engineering

Language:PythonLicense:MITStargazers:5367Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1562Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:717Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:10064Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:10296Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language:PythonLicense:GPL-3.0Stargazers:3373Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptStargazers:21158Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:5751Issues:0Issues:0

SecExample

JAVA 漏洞靶场 (Vulnerability Environment For Java)

Language:HTMLStargazers:426Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:1486Issues:0Issues:0

python_code_audit

python 代码审计项目

Language:PythonStargazers:278Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1564Issues:0Issues:0

MemLabs

Educational, CTF-styled labs for individuals interested in Memory Forensics

Language:ShellLicense:MITStargazers:1637Issues:0Issues:0