cakw1's starred repositories

ChatGLM-6B

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Language:PythonLicense:Apache-2.0Stargazers:40276Issues:393Issues:1292

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3822Issues:43Issues:144

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1801Issues:28Issues:3

vulnerability-paper

收集的文章 https://mrwq.github.io/tools/paper/

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Language:PythonLicense:GPL-3.0Stargazers:1664Issues:39Issues:72

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:1405Issues:42Issues:13

defender-control

An open-source windows defender manager. Now you can disable windows defender permanently.

Language:C++License:MITStargazers:1378Issues:22Issues:35

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1294Issues:14Issues:14

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1206Issues:37Issues:35

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:690Issues:9Issues:1

AtomPePacker

A Highly capable Pe Packer

Language:CLicense:Apache-2.0Stargazers:675Issues:20Issues:14

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

container-escape-check

docker container escape check || Docker 容器逃逸检测

Language:ShellLicense:MITStargazers:527Issues:10Issues:5

API-T00L

互联网厂商API利用工具。

Language:JavaLicense:GPL-3.0Stargazers:465Issues:4Issues:3

bmc-tools

RDP Bitmap Cache parser

Language:PythonLicense:CECILL-2.1Stargazers:458Issues:19Issues:11

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:407Issues:5Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:369Issues:10Issues:4

Vajra

Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Flask module for a better user experience. The primary focus of this tool is to have different attacking techniques all at one place with web UI interfaces.

Language:CSSLicense:AGPL-3.0Stargazers:358Issues:11Issues:2

PySQLTools

Mssql利用工具

JavaPassDump

JavaPassDump

Language:JavaStargazers:213Issues:6Issues:0

SharpNTLMSSPExtract

利用 NTLMSSP 探测 Windows 信息

Language:C#Stargazers:167Issues:5Issues:0

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:161Issues:2Issues:0

hbit

一款用于安全测试中信息收集的自动化工具