Se's starred repositories

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:30566Issues:463Issues:1173

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:3554Issues:79Issues:105

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

blackeye

The ultimate phishing tool with 38 websites available!

Language:HTMLLicense:GPL-3.0Stargazers:2087Issues:261Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

tmux-config

:green_book: Example tmux configuration - screen + vim key-bindings, system stat, cpu load bar.

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

Language:PowerShellLicense:BSD-3-ClauseStargazers:1802Issues:62Issues:126

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

python-o365

A simple python library to interact with Microsoft Graph and Office 365 API

Language:PythonLicense:Apache-2.0Stargazers:1657Issues:48Issues:725

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:1319Issues:76Issues:24

BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language:C#License:MITStargazers:1221Issues:39Issues:8

aliyun-accesskey-Tools

阿里云accesskey利用工具

HackTheWorld

An Python Script For Generating Payloads that Bypasses All Antivirus so far .

WMImplant

This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.

Language:PowerShellLicense:GPL-3.0Stargazers:801Issues:54Issues:4

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:720Issues:35Issues:7

awesome-csirt

Awesome CSIRT is an curated list of links and resources in security and CSIRT daily activities.

Language:CLicense:GPL-3.0Stargazers:451Issues:35Issues:1

Chankro

Herramienta para evadir disable_functions y open_basedir

Language:PythonLicense:GPL-3.0Stargazers:390Issues:9Issues:5
Language:RustLicense:MITStargazers:271Issues:7Issues:1

LethalHTA

Lateral Movement technique using DCOM and HTA

Language:C#License:MITStargazers:228Issues:11Issues:0

footprint

个人笔记

Language:GoLicense:GPL-2.0Stargazers:213Issues:10Issues:0

domi-owned

IBM/Lotus Domino exploitation

Language:PythonLicense:MITStargazers:118Issues:4Issues:8

solr_rce

Apache Solr RCE via Velocity template

repos

List of Repositories

License:BSD-3-ClauseStargazers:94Issues:10Issues:0

nsf2x

A Lotus Notes NSF to EML, MBOX and PST converter

Language:PythonLicense:GPL-2.0Stargazers:83Issues:10Issues:32
Language:C#License:BSD-3-ClauseStargazers:69Issues:3Issues:1

hodler

hodler converts iTerm 2 color schemes into forms that X resources users (XTerm) and Suckless Simple Terminal users, Alacritty users, and Linux Virtual Terminal users can use.

Language:GoLicense:Apache-2.0Stargazers:35Issues:3Issues:2

cve-2020-2555

CVE-2020-2555

Language:JavaStargazers:13Issues:2Issues:0

phproxy

Public Domain PHP-based Proxy, abandoned by WhiteFyre

Language:PHPStargazers:2Issues:1Issues:0