Rentr02's repositories

Adinfo

域信息收集工具

Language:GoStargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:0Issues:0Issues:0

Automatic_ticket_purchase

大麦网抢票脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

AVEvasionCraftOnline

AV Evasion Craft Online 在线免杀平台

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

BypassAV-Online

一个基于 Spring Boot 的在线免杀生成平台

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

One-Click to deploy well-designed ChatGPT web UI on Vercel. 一键拥有你自己的 ChatGPT 网页服务。

Language:TypeScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析。由于作者精力有限,可能不会再更新这个项目

Language:JavaStargazers:0Issues:0Issues:0

CVE-2023-21768-POC

CVE-2023-21768 Windows 11 22H2 系统本地提权 POC

Stargazers:0Issues:0Issues:0

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、企业微信通知。

License:MITStargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360,360核晶。

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0

e0e1-wx

微信小程序辅助渗透-自动化

Stargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0

FrameScan-GUI

FrameScan-GUI 一款python3和Pyqt编写的具有图形化界面的cms漏洞检测框架。

Stargazers:0Issues:0Issues:0

GobypassAV-shellcode

免杀shellcode加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Stargazers:0Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Stargazers:0Issues:0Issues:0

IconJector

Unorthodox and stealthy way to inject a DLL into the explorer using icons

Stargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Stargazers:0Issues:0Issues:0

movie-web

A small web app for watching movies and shows easily

License:MITStargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Scrapy-CVE-CNVD

漏洞监控,基于scrapy,scrapy-redis,获取每日最新的CVE和CNVD漏洞,邮件通知

Stargazers:0Issues:0Issues:0

shortcuts

📱 自动养猫|自动淘金币|炸年兽|芭芭农场|东东农场|抢购助手|快捷指令

License:GPL-3.0Stargazers:0Issues:0Issues:0

spring-cloud-function-SpEL-RCE

spring-cloud-function SpEL RCE, Vultarget & Poc

Stargazers:0Issues:0Issues:0

SpringShell_0-day

Spring Core RCE 0-day Vulnerability (https://share.vx-underground.org/)

Language:PythonStargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

License:MITStargazers:0Issues:0Issues:0

VscanPlus

VscanPlus内外网漏洞扫描工具——基于veo师傅的漏扫工具vscan二次开发的版本,开源、轻量、快速、跨平台 的网站漏洞扫描工具,帮助您快速检测网站安全隐患。功能 端口扫描(port scan) 指纹识别(fingerprint) 漏洞检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

WeaverExploit_All

泛微最近的漏洞利用工具(PS:2023)

Stargazers:0Issues:0Issues:0

wx-hook

用于存取记录以前的基址和小程序文件

Stargazers:0Issues:0Issues:0