amd6700k's starred repositories

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptLicense:MITStargazers:2824Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:769Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:872Issues:0Issues:0

AVKiller

利用图形化识别技术快速关闭目标机器上的杀毒软件

Language:PythonLicense:GPL-3.0Stargazers:278Issues:0Issues:0

cheetah-gui

Cheetah GUI

Language:PythonLicense:GPL-3.0Stargazers:132Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Language:JavaStargazers:1104Issues:0Issues:0

Security-PPT

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

Language:HTMLStargazers:3440Issues:0Issues:0

Sylas

数据库综合利用工具

Stargazers:529Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:1354Issues:0Issues:0

sunlogin_rce

向日葵 RCE

Language:GoStargazers:475Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1505Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:5077Issues:0Issues:0

JNDI-Inject-Exploit

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Language:JavaLicense:MITStargazers:651Issues:0Issues:0

vulns-2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

Stargazers:381Issues:0Issues:0

dell-optiplex-9020-hackintosh-opencore

Dell OptiPlex 7020 hackintosh stuff

Stargazers:39Issues:0Issues:0

logging-log4j2

Apache Log4j 2 is a versatile, feature-rich, efficient logging API and backend for Java.

Language:JavaLicense:Apache-2.0Stargazers:3312Issues:0Issues:0

hide_execute_memory

隐藏可执行内存

Language:CLicense:MITStargazers:235Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:951Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:456Issues:0Issues:0

free-api

收集免费的接口服务,做一个api的搬运工

Stargazers:14624Issues:0Issues:0

CmsVulScan

cms识别工具,用于识别网站使用的cms,收集了github上多个扫描工具的指纹

Language:PythonStargazers:139Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:PythonLicense:NOASSERTIONStargazers:34546Issues:0Issues:0

CVE-2021-41773_CVE-2021-42013

CVE-2021-41773 CVE-2021-42013漏洞批量检测工具

Stargazers:149Issues:0Issues:0

ThinkPHPLogScan

tp日志泄露扫描工具

Language:JavaStargazers:85Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:896Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Language:PowerShellStargazers:1081Issues:0Issues:0

bypassAV

破产版免杀

Language:PythonStargazers:52Issues:0Issues:0

FuckAV

python写的一款免杀工具(shellcode加载器)BypassAV,国内杀软全过(windows denfend)2021-9-13

Language:PythonStargazers:265Issues:0Issues:0

0sec-search

新版零组资料文库离线漏洞名搜索,功能:更新 、查询 (不包含漏洞详情)

Language:PythonStargazers:130Issues:0Issues:0

caidao-official-version

**菜刀官方版本,拒绝黑吃黑,来路清晰

Stargazers:977Issues:0Issues:0