Jay's starred repositories

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:1131Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样 支持rdp,ssh,redis,postgres,mongodb,mssql,mysql,winrm等服务爆破,快速的端口扫描,强大的web指纹识别,各种内置服务的一键利用(包括ssh完全交互式登陆,mssql提权,redis一键利用,mysql数据库查询,winrm横向利用,多种服务利用支持socks5代理执行)

Language:GoStargazers:1565Issues:0Issues:0

shell-analyzer

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

Language:JavaLicense:MITStargazers:434Issues:0Issues:0

burpgpt

A Burp Suite extension that integrates OpenAI's GPT to perform an additional passive scan for discovering highly bespoke vulnerabilities and enables running traffic-based analysis of any type.

Language:JavaLicense:Apache-2.0Stargazers:1980Issues:0Issues:0

MULTIPLEXING_PORT

在极端限制出网情况下,可以使用端口复用的技术

Language:GoStargazers:21Issues:0Issues:0

gopeed

A modern download manager that supports all platforms. Built with Golang and Flutter.

Language:DartLicense:GPL-3.0Stargazers:16367Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Language:GoStargazers:752Issues:0Issues:0

simplewall

Simple tool to configure Windows Filtering Platform (WFP) which can configure network activity on your computer.

Language:CLicense:GPL-3.0Stargazers:6219Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:3025Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1966Issues:0Issues:0

BurpSuiteCertifiedPractitioner

Ultimate Burp Suite Exam and PortSwigger Labs Guide.

Stargazers:204Issues:0Issues:0

javafx_tools

java图形化漏洞利用工具集

Stargazers:128Issues:0Issues:0

Taichi

自定义poc或者exp的python扫描器

Language:PythonStargazers:12Issues:0Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:JavaScriptLicense:Apache-2.0Stargazers:724Issues:0Issues:0

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:523Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1381Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

Language:PythonLicense:BSD-3-ClauseStargazers:4353Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:2246Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

Language:PythonLicense:AGPL-3.0Stargazers:1257Issues:0Issues:0

rule_for_quantumultX

自用Surge等代理app规则与配置,自用js脚本,爬虫每周自动更新规则

Language:JavaScriptStargazers:1835Issues:0Issues:0

HackTools

The all-in-one browser extension for offensive security professionals 🛠

Language:TypeScriptStargazers:5796Issues:0Issues:0

NativePayloads

All my Source Codes (Repos) for Red-Teaming & Pentesting + Blue Teaming

Language:C#Stargazers:223Issues:0Issues:0

Supp-truder

Supertruder but better

Language:PythonLicense:MITStargazers:33Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:1771Issues:0Issues:0

MoveKit

Cobalt Strike kit for Lateral Movement

Language:C#License:GPL-3.0Stargazers:644Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:988Issues:0Issues:0

vulcat

vulcat可用于扫描Web端常见的CVE、CNVD等编号的漏洞,发现漏洞时会返回Payload信息。部分漏洞还支持命令行交互模式,可以持续利用漏洞

Language:PythonLicense:GPL-3.0Stargazers:122Issues:0Issues:0

shiro_killer

批量ShiroKey检测爆破工具

Language:GoStargazers:307Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1324Issues:0Issues:0

arsenalTools

桌面版本-superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 js敏感信息提取 注释资源扫描 目录扫描 整合了目前常见的资产测绘平台 同时支持数据导出

Stargazers:102Issues:0Issues:0