Raztyn's starred repositories

CVE-2024-36401

Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit

License:MITStargazers:28Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:722Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:889Issues:0Issues:0

xia_Yue

burp 插件 xia_Yue(瞎越) 主要用于测试越权、未授权

Stargazers:416Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:JavaScriptLicense:Apache-2.0Stargazers:1592Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:845Issues:0Issues:0

XMT

eXtensiable Malware Toolkit: Full Featured Golang C2 Framework with Awesome Features

Language:GoLicense:GPL-3.0Stargazers:88Issues:0Issues:0

Red-Team-Tools

Repo containing cracked red teaming tools.

Language:BatchfileStargazers:95Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

Language:GoLicense:MITStargazers:1252Issues:0Issues:0

cpe_search

Search for Common Platform Enumeration (CPE) strings using software names and titles.

Language:PythonLicense:MITStargazers:6Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化取证框架,你的工作从未如此简单快捷。

Language:PythonStargazers:5781Issues:0Issues:0

CTFCrackTools

China's first CTFTools framework.**国内首个CTF工具框架,旨在帮助CTFer快速攻克难关

Language:JavaLicense:GPL-3.0Stargazers:1821Issues:0Issues:0

cobaltstrike-beacon-rust

CobaltStrike beacon in rust

Language:RustStargazers:152Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:781Issues:0Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

Language:CLicense:GPL-3.0Stargazers:343Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1830Issues:0Issues:0

BurpSuiteCN-Release

BurpSuite汉化发布

License:Apache-2.0Stargazers:243Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9938Issues:0Issues:0

TomatoTools

TomatoTools 一款CTF杂项利器,支持36种常见编码和密码算法的加密和解密,31种密文的分析和识别,支持自动提取flag,自定义插件等。

Language:PythonLicense:GPL-2.0Stargazers:144Issues:0Issues:0

noterce

一种另辟蹊径的免杀执行系统命令的木马

Language:GoLicense:MITStargazers:488Issues:0Issues:0

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Language:JavaStargazers:437Issues:0Issues:0

yaml-payload-for-ruoyi

A memory shell for ruoyi

Language:JavaStargazers:229Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:691Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

Language:PythonStargazers:3466Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3284Issues:0Issues:0

CVE-2023-38646

Automatic Tools For Metabase Exploit Known As CVE-2023-38646

Language:PythonStargazers:27Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:1437Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:1369Issues:0Issues:0

Aggressor

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:964Issues:0Issues:0

CyberRedTeam

公众号的上使用到的工具

Language:PythonStargazers:51Issues:0Issues:0