SecStarBot's repositories

ARL

ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

avcleaner

C/C++ source obfuscator for antivirus bypass

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bearer

Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描 (GitHub project monitoring && CodeQL automatic analysis)

Language:GoLicense:MITStargazers:0Issues:0Issues:0

codemillx

codemillx is a tool for CodeQL, extract the comments in the code and generate codeql module. 强化Go开源项目安全检测(内含开源项目漏洞挖掘方法)

Language:GoStargazers:0Issues:0Issues:0

Container-Vulnerability-Exploit

容器安全漏洞的分析与复现

Language:CStargazers:0Issues:0Issues:0
Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

KsDumper

Dumping processes using the power of kernel space !

Language:C#License:MITStargazers:0Issues:0Issues:0

oms

go 运维平台,实现了隧道,命令分发,文件上传,webSSH

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Pillager

A tool for browser recovery

Language:C#License:MITStargazers:0Issues:0Issues:0

RpcView

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Windows-exploits

A large collection of rights raising vulnerabilities on the windows platform, which collects various rights raising vulnerability utilization tools for a long time.

Stargazers:0Issues:0Issues:0

ysoserial

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

Hackaspx

《ASPX安全-只有ASPX安全才能拯救.NET》Only ASPX Security Can Save The NET.

Stargazers:0Issues:0Issues:0

Hephaestus-terminal-management

### A security tool for enterprise terminal management that named Hephaestus

Stargazers:0Issues:0Issues:0

linux_kernel_rootkit

编写一个简单的linux kernel rootkit

Stargazers:0Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Stargazers:0Issues:0Issues:0

UltraVNC

UltraVNC Server, UltraVNC Viewer and UltraVNC SC | Official repository: https://github.com/ultravnc/UltraVNC

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

WFPExplorer

Windows Filtering Platform Explorer

Language:C++License:MITStargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

License:AGPL-3.0Stargazers:0Issues:0Issues:0

wstunnel

Tunnel all your traffic over websocket protocol - Bypass firewalls/DPI - Static binary available

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

zjmf

魔方财务和魔方云系统开心扩展

Stargazers:0Issues:0Issues:0