Ta's starred repositories

Language:PythonStargazers:30Issues:0Issues:0

Yporaject

Ypora 最新版激发教程

Language:BatchfileLicense:MITStargazers:157Issues:0Issues:0

XiebroC2

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

Language:GoStargazers:862Issues:0Issues:0
Stargazers:46Issues:0Issues:0

Slack

安服集成化工具平台,帮助测试人员减少测试脚本多,使用繁琐问题

Language:GoLicense:MITStargazers:481Issues:0Issues:0

xss-receiver

简单易用的 xss 接收平台 + payload 管理平台

Language:PythonLicense:GPL-3.0Stargazers:90Issues:0Issues:0

docem

A tool to embed XXE and XSS payloads in docx, odt, pptx, xlsx files (oxml_xxe on steroids)

Language:PythonStargazers:501Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:2508Issues:0Issues:0

clibparser

General LR Parser(CMake,C++)

Language:C++License:GPL-2.0Stargazers:62Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:92307Issues:0Issues:0

IDA_Go_Recovery

IDA7.6/IDA7.7 + Python3 下,Go 可执行文件的符号恢复脚本。已适配 Go1.2/Go1.16/Go1.18/Go1.20

Language:PythonStargazers:22Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9981Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonStargazers:2420Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:886Issues:0Issues:0

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:8163Issues:0Issues:0

AttackTomcat

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Language:JavaStargazers:182Issues:0Issues:0

Sn1per

Attack Surface Management Platform

Language:ShellLicense:NOASSERTIONStargazers:7898Issues:0Issues:0

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1336Issues:0Issues:0

codeshell-vscode

An intelligent coding assistant plugin for Visual Studio Code, developed based on CodeShell

Language:TypeScriptLicense:Apache-2.0Stargazers:577Issues:0Issues:0

java-echo-generator

一款支持自定义的 Java 回显载荷生成工具|A customizable Java echo payload generation tool.

Language:JavaStargazers:378Issues:0Issues:0

OffensiveGo

Golang weaponization for red teamers.

Language:GoStargazers:461Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:962Issues:0Issues:0

HAC_Bored_Writing

各种漏洞批量扫描poc、exp,涵盖未授权、RCE、文件上传、sql注入、信息泄露等

Language:PythonStargazers:280Issues:0Issues:0

Scada-LTS

Scada-LTS is an Open Source, web-based, multi-platform solution for building your own SCADA (Supervisory Control and Data Acquisition) system.

Language:JavaLicense:GPL-2.0Stargazers:710Issues:0Issues:0
Stargazers:614Issues:0Issues:0

Linux-Kernel-Exploitation

Linux kernel module implementation & exploitation (pwn) labs.

Language:CStargazers:182Issues:0Issues:0

NSMusicS

NSMusicS,Multi platform Multi mode Music Software ,Electron(Vue3+Vite+TypeScript)+.net core+AI

Language:TypeScriptLicense:AGPL-3.0Stargazers:715Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3177Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:1403Issues:0Issues:0