AOwuwu~'s starred repositories

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Language:JavaStargazers:313Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:1785Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:1234Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8305Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1785Issues:0Issues:0

SMSBoom

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Language:PythonLicense:Apache-2.0Stargazers:15350Issues:0Issues:0

command

红队常用命令速查

Stargazers:7Issues:0Issues:0

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Language:GoStargazers:751Issues:0Issues:0

HowToLiveLonger

程序员延寿指南 | A programmer's guide to live longer

License:UnlicenseStargazers:29653Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:470Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Language:CStargazers:335Issues:0Issues:0

WeblogicExploit-GUI

Weblogic漏洞利用图形化工具 支持注入内存马、一键上传webshell、命令执行

Stargazers:691Issues:0Issues:0

JustC2file

Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)

Language:JavaStargazers:264Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1074Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3687Issues:0Issues:0

Zygisk-Il2CppDumper

Using Zygisk to dump il2cpp data at runtime

Language:CLicense:MITStargazers:2229Issues:0Issues:0

zygisk-module-sample

A sample project for building Zygisk modules

Language:C++Stargazers:707Issues:0Issues:0

FridaManager

Frida持久化解决方案

Language:JavaScriptStargazers:356Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:1129Issues:0Issues:0

android-security-awesome

A collection of android security related resources

Language:ShellLicense:Apache-2.0Stargazers:7968Issues:0Issues:0

Fvuln

F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

Stargazers:1052Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:3608Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:683Issues:0Issues:0

unwxapkg

WeChat applet .wxapkg decoding tool

Language:GoLicense:Apache-2.0Stargazers:259Issues:0Issues:0

twiki

T Wiki 云安全知识文库,可能是国内首个云安全知识文库?

Language:DockerfileLicense:NOASSERTIONStargazers:886Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:382Issues:0Issues:0

veinmind-tools

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Language:GoLicense:MITStargazers:1498Issues:0Issues:0

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:5319Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3042Issues:0Issues:0

GitHack

A `.git` folder disclosure exploit

Language:PythonStargazers:3035Issues:0Issues:0