Strugg1e's repositories

Language:JavaScriptStargazers:1Issues:0Issues:0

ShellManageTool

在网传的哥斯拉&冰蝎源码基础上加了一点注释

Language:JavaStargazers:1Issues:0Issues:0

0sec-Sign

零组文库签到

Language:PythonStargazers:0Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Google-Spider

谷歌爬虫,自动解析谷歌搜索信息,需搭配clash使用,生成cvs

Language:PythonStargazers:0Issues:0Issues:0

holiday-cn

📅🇨🇳**法定节假日数据 自动每日抓取国务院公告

License:MITStargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了八种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

info-hub

信息收集:资产收集、邮箱收集

Language:PythonStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

keyhacks

Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.

Stargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

micro_service_seclab

Java漏洞靶场

Language:JavaStargazers:0Issues:0Issues:0

mvt

MVT is a forensic tool to look for signs of infection in smartphone devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

opensips

OpenSIPS is a GPL implementation of a multi-functionality SIP Server that targets to deliver a high-level technical solution (performance, security and quality) to be used in professional SIP server platforms.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

red-tldr

red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.

Language:GoStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:0Issues:0Issues:0

SimplyEmail

Email recon made fast and easy, with a framework to build on

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

TENGSHE-OS

腾蛇系列渗透系统

Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

vscan

开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)

Language:GoStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS scanner.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yarb-feishu

方便获取每日安全资讯的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0