老公's starred repositories

Backstab

A tool to kill antimalware protected processes

Language:CStargazers:1356Issues:0Issues:0

Catch-Browser

This is a crawler password tool

Stargazers:95Issues:0Issues:0

Java-concurrency

Java并发知识点总结

Stargazers:4409Issues:0Issues:0

windows-security

Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.

Stargazers:479Issues:0Issues:0

ShellCodeFrame

使用纯C/C++编写的ShellCode生成框架

Language:C++Stargazers:401Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:2203Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:1800Issues:0Issues:0

Gadgets

Java反序列化漏洞利用链补全计划,仅用于个人归纳总结。

Language:JavaLicense:MITStargazers:434Issues:0Issues:0

Poison-Ivy-Reload

Poison Ivy Remote administrator tool Reload

Language:PascalStargazers:147Issues:0Issues:0

jaeles

The Swiss Army knife for automated Web Application Testing

Language:GoLicense:MITStargazers:2112Issues:0Issues:0

gh0st

a open source remote administrator tool

Language:C++Stargazers:479Issues:0Issues:0

Gh0st-light

精简之后的老东西

Language:C++Stargazers:31Issues:0Issues:0
Language:C++Stargazers:166Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4499Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18568Issues:0Issues:0

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Language:PythonLicense:MITStargazers:6486Issues:0Issues:0

awesome-electronjs-hacking

A curated list of awesome resources about Electron.js (in)security

Stargazers:555Issues:0Issues:0

MyJSPWebshell

My collection of various of JSP Webshell.

Language:JavaStargazers:36Issues:0Issues:0

cyberchef-recipes

A list of cyber-chef recipes and curated links

Stargazers:1975Issues:0Issues:0
Language:JavaLicense:AGPL-3.0Stargazers:41Issues:0Issues:0

PandaSniper

Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物

Language:C#License:GPL-3.0Stargazers:219Issues:0Issues:0

awesome-hacking-lists

平常看到好的渗透hacking工具和多领域效率工具的集合

Stargazers:974Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

Language:C++Stargazers:414Issues:0Issues:0

spot-trend-grid

虚拟货币(BTC、ETH)炒币量化系统项目。在一版本的基础上加入了趋势判断.目前实盘月化20%

Language:PythonLicense:MITStargazers:290Issues:0Issues:0
Language:CStargazers:66Issues:0Issues:0

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

Stargazers:1327Issues:0Issues:0

rmi-deserialization-vuldb

Java RMI反序列化漏洞插件

Language:JavaStargazers:48Issues:0Issues:0

shiro-550-with-NoCC

Shiro-550 不依赖CC链利用工具

License:GPL-3.0Stargazers:442Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1424Issues:0Issues:0

HopLa

HopLa Burp Suite Extender plugin - Adds autocompletion support and useful payloads in Burp Suite

Language:JavaLicense:BSD-3-ClauseStargazers:598Issues:0Issues:0