Wnltc0 (Wnltc)

Wnltc

Geek Repo

Github PK Tool:Github PK Tool

Wnltc0's starred repositories

spy-debugger

微信调试,各种WebView样式调试、手机浏览器的页面真机调试。便捷的远程调试手机页面、抓包工具,支持:HTTP/HTTPS,无需USB连接设备。

Language:JavaScriptLicense:MITStargazers:7491Issues:0Issues:0
Language:PythonStargazers:525Issues:0Issues:0

ApolloScanner

自动化巡航扫描框架(可用于红队打点评估)

Language:JavaScriptLicense:MITStargazers:664Issues:0Issues:0
Language:JavaStargazers:19Issues:0Issues:0

sekiro-open

SEKIRO is a multi-language, distributed, network topology-independent service publishing platform. By writing handlers in their respective languages, functionalities can be published to the central API marketplace. Business systems utilize the capabilities of remote nodes through RPC.

Language:JavaStargazers:1689Issues:0Issues:0

ChatLaw

ChatLaw:A Powerful LLM Tailored for Chinese Legal. 中文法律大模型

License:AGPL-3.0Stargazers:6727Issues:0Issues:0

Afuzz

Afuzz is an automated web path fuzzing tool for the Bug Bounty projects.

Language:PythonStargazers:294Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:603Issues:0Issues:0

awesome-vite

⚡️ A curated list of awesome things related to Vite.js

Language:JavaScriptLicense:MITStargazers:13775Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:51753Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1494Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2853Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5477Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3795Issues:0Issues:0

Find-SomeThing

红队批量脆弱点搜集工具

Language:PythonLicense:CC0-1.0Stargazers:317Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:894Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Language:PythonLicense:Apache-2.0Stargazers:1874Issues:0Issues:0

alterx

Fast and customizable subdomain wordlist generator using DSL

Language:GoLicense:MITStargazers:680Issues:0Issues:0

EyeJo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

Language:PythonStargazers:455Issues:0Issues:0

sweetPotato

基于burpsuite的资产分析工具

Language:JavaLicense:GPL-3.0Stargazers:418Issues:0Issues:0

ICP-Checker

ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑

Language:PythonLicense:AGPL-3.0Stargazers:525Issues:0Issues:0

icp-domains

输入一个域名,输出ICP备案所有关联域名

Language:PythonStargazers:258Issues:0Issues:0

LaWGPT

🎉 Repo for LaWGPT, Chinese-Llama tuned with Chinese Legal knowledge. 基于中文法律知识的大语言模型

Language:PythonLicense:GPL-3.0Stargazers:5761Issues:0Issues:0

Argo

Argo is an automated general crawler for automatically obtaining website URLs . Argo 是一个自动化扫描器爬虫 用于自动化获取网站的URL 基于go-rod实现了静态和动态结合的方式来实现

Language:GoLicense:GPL-3.0Stargazers:208Issues:0Issues:0

SharpC2

Command and Control Framework written in C#

Language:C#License:GPL-3.0Stargazers:358Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

Language:JavaScriptLicense:NOASSERTIONStargazers:3081Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3119Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

Language:GoLicense:GPL-3.0Stargazers:619Issues:0Issues:0

C2

C2-下一代RAT

Stargazers:265Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:725Issues:0Issues:0