alairlee's starred repositories

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Language:PythonStargazers:946Issues:0Issues:0

trojan

trojan多用户管理部署程序, 支持web页面管理

Language:GoLicense:GPL-3.0Stargazers:5377Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:45096Issues:0Issues:0

v2rayA

A web GUI client of Project V which supports VMess, VLESS, SS, SSR, Trojan, Tuic and Juicity protocols. 🚀

Language:GoLicense:AGPL-3.0Stargazers:10497Issues:0Issues:0

dnspod-shell

基于DNSPod用户API实现的纯Shell动态域名客户端

Language:ShellStargazers:1048Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1295Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaLicense:MITStargazers:1968Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:944Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:592Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:13521Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1592Issues:0Issues:0

EasyFish

参考Gophish框架,重构的轻量级钓鱼追踪工具

Stargazers:172Issues:0Issues:0

cnc-ddraw

GDI, OpenGL and Direct3D 9 re-implementation of the DirectDraw API for classic 2D games for better compatibility with Windows 2000, XP, Vista, 7, 8, 10, 11, Wine (Linux/macOS/Android) and Virtual Machines

Language:CLicense:MITStargazers:2149Issues:0Issues:0

weaver_exp

泛微OA漏洞综合利用脚本

Language:PythonStargazers:408Issues:0Issues:0
Language:PythonStargazers:68Issues:0Issues:0

wpa-dictionary

WPA/WPA2 密码字典,用于 wifi 密码暴力破解

Language:PythonStargazers:2717Issues:0Issues:0

yolov5

YOLOv5 🚀 in PyTorch > ONNX > CoreML > TFLite

Language:PythonLicense:AGPL-3.0Stargazers:48901Issues:0Issues:0

swagger-exp

A Swagger API Exploit

Language:JavaScriptStargazers:1105Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:4720Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Language:JavaStargazers:1324Issues:0Issues:0

AttackTomcat

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Language:JavaStargazers:170Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:6381Issues:0Issues:0

GAP-Burp-Extension

Burp Extension to find potential endpoints, parameters, and generate a custom target wordlist

Language:PythonStargazers:1169Issues:0Issues:0

JNDInjector

一个高度可定制化的JNDI和Java反序列化利用工具

Stargazers:419Issues:0Issues:0

wiki

漏洞文库 wiki.wy876.cn

Language:HTMLStargazers:258Issues:0Issues:0

dddd_trainer

ddddocr训练工具

Language:PythonLicense:Apache-2.0Stargazers:761Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9187Issues:0Issues:0

alicloud-tools

阿里云ECS、策略组辅助小工具

Language:GoLicense:Apache-2.0Stargazers:806Issues:0Issues:0

EZ

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

Stargazers:565Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16825Issues:0Issues:0