RyanCh01's starred repositories

everyone-can-use-english

人人都能用英语

Language:TypeScriptLicense:MPL-2.0Stargazers:24546Issues:275Issues:356

resty

Simple HTTP and REST client library for Go

FlClash

A multi-platform proxy client based on ClashMeta,simple and easy to use, open-source and ad-free.

Language:DartLicense:GPL-3.0Stargazers:9076Issues:32Issues:402

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4577Issues:37Issues:815

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

KillWxapkg

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Language:GoLicense:MITStargazers:3307Issues:29Issues:45

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2989Issues:39Issues:161

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Github-Monitor

Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)

Language:JavaScriptLicense:GPL-3.0Stargazers:1656Issues:47Issues:115

PentestTools

Awesome Pentest Tools Collection

secrets-patterns-db

Secrets Patterns DB: The largest open-source Database for detecting secrets, API keys, passwords, tokens, and more.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1026Issues:13Issues:9

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

dirsearch_bypass403

目录扫描+JS文件中提取URL和子域+403状态绕过+指纹识别

pivotnacci

A tool to make socks connections through HTTP agents

Language:PythonLicense:AGPL-3.0Stargazers:678Issues:20Issues:7

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

BurpFingerPrint

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

collaborator-everywhere

A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator

Malleable-C2-Profiles

Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Language:C#Stargazers:318Issues:1Issues:0

DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

Language:C#License:Apache-2.0Stargazers:309Issues:5Issues:1

IHxExec

Process injection alternative

FindEverything

内网渗透过程中搜寻指定文件内容,从而找到突破口的一个小工具

Language:PythonLicense:MITStargazers:256Issues:1Issues:0

Arcane

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

Language:PythonLicense:Apache-2.0Stargazers:163Issues:1Issues:1

white_patch_detect

通杀检测基于白文件patch黑代码的免杀技术的后门

Language:CStargazers:81Issues:3Issues:0

obj2shellcode

shellcode生成框架

BOF-CobaltStrike

Useful Cobalt Strike Beacon Object Files (BOFs) used during red teaming and penetration testing engagements.

YuQue_Book_Download

语雀知识库下载,有密码无密码都可以。

Language:PythonStargazers:4Issues:0Issues:0

oneshell

Reverse shell listener and payload generator designed to work on most Linux targets

License:GPL-3.0Stargazers:1Issues:0Issues:0