Mrq123's starred repositories

SMSBoom

SMSBoom - Deprecate: Due to judicial reasons, the repository has been suspended!

Language:PythonLicense:Apache-2.0Stargazers:15359Issues:0Issues:0

pentest-hub

Web打点及WAF绕过

Language:HTMLStargazers:248Issues:0Issues:0

wxhelper

Hook WeChat / 微信逆向

Language:CLicense:MITStargazers:2015Issues:0Issues:0

understand-prompt

【🔞🔞🔞 内含不适合未成年人阅读的图片】基于我擅长的编程、绘画、写作展开的 AI 探索和总结:StableDiffusion 是一种强大的图像生成模型,能够通过对一张图片进行演化来生成新的图片。ChatGPT 是一个基于 Transformer 的语言生成模型,它能够自动为输入的主题生成合适的文章。而 Github Copilot 是一个智能编程助手,能够加速日常编程活动。

Language:Jupyter NotebookStargazers:4128Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:570Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:720Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:10Issues:0Issues:0

Taichi

太極滲透測試框架--基於go語言實現的高交互滲透測試框架

Language:GoLicense:GPL-2.0Stargazers:131Issues:0Issues:0

JNDInjector

一个高度可定制化的JNDI和Java反序列化利用工具

Stargazers:419Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:852Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4499Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Language:JavaStargazers:824Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Language:PythonStargazers:5770Issues:0Issues:0

bs-core

Easy and blazing-fast book searcher, create and search your private library.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:6329Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1053Issues:0Issues:0

gogo

面向红队的, 高度可控可拓展的自动化引擎

Language:GoLicense:GPL-3.0Stargazers:1273Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Language:GoStargazers:721Issues:0Issues:0

super-xray

Web漏洞扫描工具XRAY的GUI启动器

Language:JavaLicense:Apache-2.0Stargazers:1232Issues:0Issues:0

Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Stargazers:246Issues:0Issues:0

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Language:JavaStargazers:314Issues:0Issues:0

nacs

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Language:GoStargazers:619Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:1625Issues:0Issues:0

zpscan

一个有点好用的信息收集工具。A somewhat useful information gathering tool.

Language:GoLicense:MITStargazers:5Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3271Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1286Issues:0Issues:0

CSPOC

Cobalt Strike RCE CVE-2022-39197

Language:GoStargazers:17Issues:0Issues:0

ylgy

[已结束]羊了个羊 通关程序,支持自动通关

Language:GoLicense:GPL-3.0Stargazers:296Issues:0Issues:0

spring4shell_behinder

CVE-2022-22965写入冰蝎webshell脚本

Language:PythonStargazers:65Issues:0Issues:0

SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Language:C#Stargazers:541Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:605Issues:0Issues:0