Sh4Nn0n's starred repositories

iterm2-zmodem

在 Mac 下,实现与服务器进行便捷的文件上传和下载操作

Language:ShellStargazers:1124Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1107Issues:0Issues:0

reverse_lianjia_wxapkg

逆向链家微信小程序,解析 请求的加密方式获取数据

Language:PythonStargazers:24Issues:0Issues:0

spark

Apache Spark - A unified analytics engine for large-scale data processing

Language:ScalaLicense:Apache-2.0Stargazers:39157Issues:0Issues:0
Language:YARALicense:BSD-2-ClauseStargazers:2638Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Language:ShellStargazers:761Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8067Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2093Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10534Issues:0Issues:0

as_bypass_php_disable_functions

antsword bypass PHP disable_functions

Language:JavaScriptStargazers:188Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:1648Issues:0Issues:0

shiro-exploit

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Language:PythonStargazers:862Issues:0Issues:0

loguru

Python logging made (stupidly) simple

Language:PythonLicense:MITStargazers:19202Issues:0Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Language:CStargazers:133Issues:0Issues:0

AntiHoneypot-Chrome-simple

Chrome 蜜罐检测插件

Language:JavaScriptStargazers:298Issues:0Issues:0
Language:JavaStargazers:42Issues:0Issues:0

SecToolSet

The security tool(project) Set from github。github安全项目工具集合

Language:ShellStargazers:1236Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8154Issues:0Issues:0

gau

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Language:GoLicense:MITStargazers:3809Issues:0Issues:0
Stargazers:91Issues:0Issues:0

CAS_EXP

CAS 硬编码 远程代码执行漏洞

Language:JavaStargazers:126Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:1443Issues:0Issues:0

vulnerability_library

厂商未公开漏洞库

Stargazers:26Issues:0Issues:0

the-way-to-go_ZH_CN

《The Way to Go》中文译本,中文正式名《Go 入门指南》

Language:GoStargazers:34446Issues:0Issues:0

RMIDeserialize

RMI 反序列化环境 一步步

Language:JavaStargazers:211Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Language:C#Stargazers:707Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:83585Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2987Issues:0Issues:0

Taie-RedTeam-OS

泰阿安全实验室-基于XUbuntu私人订制的红蓝对抗渗透操作系统

License:Apache-2.0Stargazers:238Issues:0Issues:0

python_code_audit

python 代码审计项目

Language:PythonStargazers:274Issues:0Issues:0