双商负数国服最菜的屯bug的人形自走仓鼠's starred repositories

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:12955Issues:132Issues:232

KernelSU

A Kernel based root solution for Android

Language:KotlinLicense:GPL-3.0Stargazers:8856Issues:94Issues:743

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

imaginAIry

Pythonic AI generation of images and videos

Language:PythonLicense:MITStargazers:7835Issues:51Issues:258

kafka-docker

Dockerfile for Apache Kafka

Language:ShellLicense:Apache-2.0Stargazers:6883Issues:163Issues:517

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

osmedeus

A Workflow Engine for Offensive Security

nobelium

A static blog build on top of Notion and NextJS, deployed on Vercel.

Language:JavaScriptLicense:MITStargazers:2837Issues:22Issues:127

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:2441Issues:86Issues:86

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2094Issues:60Issues:0

frida-unpack

基于Frida的脱壳工具

Language:PythonLicense:MITStargazers:1313Issues:37Issues:17

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:1197Issues:96Issues:388

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

cnseay

Seay源代码审计系统

TerraformGoat

TerraformGoat is HXSecurity research lab's "Vulnerable by Design" multi cloud deployment tool.

Language:HCLLicense:Apache-2.0Stargazers:507Issues:8Issues:8

Live-Forensicator

A suite of Tools to aid Incidence Response and Live Forensics for - Windows (Powershell) | Linux (Bash) | MacOS (Shell)

webcgi-exploits

Multi-language web CGI interfaces exploits.

Language:PHPLicense:Apache-2.0Stargazers:381Issues:8Issues:2

wmproxy

用Rust实现仿nginx,力争实现一个可替代方案,http/https代理, socks5代理, 负载均衡, 反向代理, 静态文件服务器,四层TCP/UDP转发,websocket转发, 内网穿透nat

Language:RustLicense:Apache-2.0Stargazers:363Issues:7Issues:12

wechat-dump-rs

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

sqlifinder

SQL Injection Vulnerability Scanner made with Python

Palworld-Reverse-Note

Palworld SAVE Reverse Note / 幻兽帕鲁逆向笔记

SimpleWalker

知乎 Android 团队使用的静态代码检查工具,支持目录、.apk、.dex、.jar、.aar 格式,可通过配置文件添加检查策略。 主要用于检查 Android 应用或依赖库是否有调用隐私接口。

PuzzleSolver

一款专门为CTF比赛设计的拼图工具

Language:PythonStargazers:66Issues:1Issues:0

ssSocks5

魔改shadowsocks,实现socks5内网穿透。

goom

go语言mock库, 用于编写go语言单元测试时,mock函数、接口等场景

Language:GoLicense:NOASSERTIONStargazers:31Issues:5Issues:0

Weblogic-XMLDecoder-POC

Weblogic XMLDecoder系列漏洞POC

Language:JavaStargazers:6Issues:0Issues:0

tldextract-rs

tldextract-rs

Language:RustLicense:GPL-3.0Stargazers:4Issues:1Issues:0

swagger-hack

自动化爬取并自动测试所有swagger接口

Stargazers:1Issues:0Issues:0