LztCode's repositories

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:0Issues:0Issues:0

bottleneckOsmosis

瓶颈渗透,web渗透,red红队,fuzz param,注释,js字典,ctf

Stargazers:0Issues:0Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

frida-dexdump

A frida tool to dump dex in memory to support security engineers analyzing malware.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fscanOutput

一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)

Language:PythonStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HoneypotDic

蜜罐抓到的Top密码,根据使用频率排序,持续更新中...

Stargazers:0Issues:0Issues:0

HVVExploitApply

遵守规章制度关闭项目-使用JAVAFX图形化界面检测对HVV中常见的重点CMS系统和OA系统的已公开的漏洞进行验证。

Stargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:0Issues:0Issues:0

JNDIExploit-1

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

License:MITStargazers:0Issues:0Issues:0

log4j2Scan

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Stargazers:0Issues:0Issues:0

MikRom

ROM逆向工具

Stargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。

Stargazers:0Issues:0Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

pyinstxtractor

PyInstaller Extractor

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sh4d0w-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、XSS的on事件遍历、SQL万能密码等

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

Language:C#Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

subdomain_shell

一键调用subfinder+ksubdomain+httpx 强强联合 从域名发现-->域名验证-->获取域名标题、状态码以及响应大小 最后保存结果,简化重复操作命令

Stargazers:0Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Stargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

uro

declutters url lists for crawling/pentesting

License:Apache-2.0Stargazers:0Issues:0Issues:0

WanLi

方便红队人员对目标站点进行安全检测,快速获取资产。It is convenient for red team personnel to conduct security detection on the target site and quickly obtain assets.

License:MPL-2.0Stargazers:0Issues:0Issues:0

WindowsElevation

Windows Elevation(持续更新)

License:MITStargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0