TD0U's starred repositories

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、Excel文档永久保存,对聊天记录进行分析生成年度聊天报告,用聊天数据训练专属于个人的AI聊天助手

Language:PythonLicense:GPL-3.0Stargazers:31872Issues:168Issues:387

ecapture

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

Language:CLicense:Apache-2.0Stargazers:9125Issues:84Issues:291

MrDoc

mrdoc,online document system developed based on python. It is suitable for individuals and small teams to manage documents, wiki, knowledge and notes. 觅思文档,适合于个人和中小型团队的在线文档、知识库系统。

Language:JavaScriptLicense:GPL-3.0Stargazers:2897Issues:48Issues:159

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

BaiduPCS-Go

iikira/BaiduPCS-Go原版基础上集成了分享链接/秒传链接转存功能

Language:GoLicense:Apache-2.0Stargazers:2797Issues:27Issues:303

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

Language:GoLicense:BSD-2-ClauseStargazers:1651Issues:32Issues:50

tabby

A CAT called tabby ( Code Analysis Tool )

Language:JavaLicense:Apache-2.0Stargazers:1249Issues:22Issues:63

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.

Language:GoLicense:MITStargazers:1057Issues:17Issues:27

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:984Issues:13Issues:9

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

zkar

ZKar is a Java serialization protocol analysis tool implement in Go.

Language:GoLicense:MITStargazers:576Issues:13Issues:4

FindAll

Automated analysis of network security emergency response tools.(自动化分析网络安全应急响应工具)

Slack

安服集成化工具平台,帮助测试人员减少测试脚本多,使用繁琐问题

Language:GoLicense:MITStargazers:462Issues:7Issues:22

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Language:JavaLicense:Apache-2.0Stargazers:422Issues:5Issues:11

router-router

Java web路由内存分析工具

oday

javafx编写的poc管理工具和漏洞扫描的小工具

ebpf_shell

ebpf WebShell/内核马,一种新型内核马/WebShell技术

0xUBypass

AntiAV shellcode loader

LearnFastjsonVulnFromZero-Improvement

【两万字原创】零基础学fastjson漏洞(提高篇),公众号:追梦信安

useful-code

useful-code

Language:CStargazers:158Issues:3Issues:0

RocB

鹏 RocB - Java代码审计IDEA插件 SAST

AvoidRandomKill

一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)

iCrypto

iCrypto,让所有密文全部变成明文!

Language:KotlinLicense:MITStargazers:94Issues:3Issues:2

Three-EyedRaven

内网探测工具(Internal network detection tool that not contain any exploit code)

Language:GoLicense:MITStargazers:81Issues:3Issues:1

jndiExploit-beta

魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端

DecryptOA

OA系统解密小工具

Language:JavaStargazers:47Issues:1Issues:0

DBeaver-decrypter

解密DBeaver数据库软件保存的密码

Language:JavaStargazers:37Issues:1Issues:0

CVE-2023-21768-POC

CVE-2023-21768 Windows 11 22H2 系统本地提权 POC

knife-plus

burpsuite knife插件维护分支(2024持续更新中)

Language:JavaLicense:MITStargazers:4Issues:1Issues:1