Z's starred repositories

Domain-penetration_one-stop

域渗透一条龙

Stargazers:709Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:951Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:341Issues:0Issues:0

ActivateCode

idea激活码,全家桶激活码,pycharm激活码,WebStorm激活码,PhpStorm激活码,goland激活码

Stargazers:25Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Language:JavaLicense:MITStargazers:652Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:619Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1062Issues:0Issues:0

xss-payload-list

🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

License:MITStargazers:5924Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:1170Issues:0Issues:0

captcha-killer

burp验证码识别接口调用插件

Language:JavaStargazers:862Issues:0Issues:0

WechatTogetherOffline

安全公众号文章标题聚合单机版本 http://wechat.doonsec.com

Language:HTMLLicense:MITStargazers:125Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:1956Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3768Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7262Issues:0Issues:0

WorkScripts

信息安全工程师工作常用脚本

Language:PythonStargazers:224Issues:0Issues:0

BlockWin10AU

禁止Windows10系统自动更新

Language:BatchfileStargazers:308Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1874Issues:0Issues:0
Stargazers:303Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1855Issues:0Issues:0

vulfocus

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Language:VueLicense:Apache-2.0Stargazers:3119Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:6250Issues:0Issues:0

XSSTRON

Electron JS Browser To Find XSS Vulnerabilities Automatically

Language:JavaScriptLicense:GPL-3.0Stargazers:675Issues:0Issues:0

exp-hub

漏洞复现及武器化

Language:HTMLStargazers:988Issues:0Issues:0

v2rayN

A GUI client for Windows, support Xray core and v2fly core and others

Language:C#License:GPL-3.0Stargazers:64705Issues:0Issues:0

APT-Hunter

APT-Hunter is Threat Hunting tool for windows event logs which made by purple team mindset to provide detect APT movements hidden in the sea of windows event logs to decrease the time to uncover suspicious activity

Language:PythonLicense:GPL-3.0Stargazers:1203Issues:0Issues:0

poc-collection

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

Stargazers:282Issues:0Issues:0