atomxw's repositories

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

audacity

Audio Editor

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,自带的反编译工具对红队也有帮助,有建议欢迎给我留言

Stargazers:0Issues:0Issues:0

Windows-INCIDENT-RESPONSE-COOKBOOK

Windows 应急响应手册

Stargazers:0Issues:0Issues:0

brim

Desktop application to efficiently search and analyze super-structured data. Powered by Zed.

Language:TypeScriptStargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Stargazers:0Issues:0Issues:0

idaplugins-list

A list of IDA Plugins

Stargazers:0Issues:0Issues:0

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

License:GPL-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Struts2VulsScanTools

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开发)。 3、S2-020、S2-021仅提供漏洞扫描功能,因漏洞利用exp很大几率造成网站访问异常,本程序暂不提供。 4、对于需要登录的页面,请勾选“设置全局Cookie值”,并填好相应的Cookie,程序每次发包都会带上Cookie。 5、作者对不同的struts2漏洞测试语句做了大量修改,执行

Stargazers:0Issues:0Issues:0

ToolsFx

基于kotlin+tornadoFx开发的跨平台密码学工具箱.包含编解码,编码转换,加解密, 哈希,MAC,签名,大数运算,压缩,二维码功能,ctf等实用功能,支持插件

Language:KotlinLicense:ISCStargazers:0Issues:0Issues:0

x64dbg

An open-source x64/x32 debugger for windows.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

V2ray-Configs

🛰️✨ Free V2ray Configs , Updating Every 10 minutes.

License:MITStargazers:0Issues:0Issues:0

AutoMergePublicNodes

自动抓取合并互联网上的公开节点。 🚀 免费节点,🚀免费节点订阅,🚀v2ray免费节点,ssr免费节点订阅,clash免费节点订阅,免费梯子,免费翻墙,免费科学上网,免费ss/v2ray/trojan/clash节点,谷歌商店,翻墙梯子

License:NOASSERTIONStargazers:0Issues:0Issues:0

V2RayAggregator

Collect Lots of Shadowsocks, ShadowsocksR, Trojan, Vmess from Public Sources & Filter Best Nodes By Speed

License:GPL-3.0Stargazers:0Issues:0Issues:0

hiddify-next

Multi-platform auto-proxy client, supporting Sing-box, X-ray, TUIC, Hysteria, Reality, Trojan, SSH etc. It’s an open-source, secure and ad-free.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:0Issues:0Issues:0

JsRouteScan

Burpsuite - Js Route Scan 正则匹配获取响应中的路由进行被动探测与递归目录探测的burp插件

Stargazers:0Issues:0Issues:0

IdaThemer

🎨 Seamlessly convert your favorite Visual Studio Code themes to IDA Pro themes.

License:MITStargazers:0Issues:0Issues:0

openvpn-gui

OpenVPN GUI is a graphical frontend for OpenVPN running on Windows 7 / 8 / 10. It creates an icon in the notification area from which you can control OpenVPN to start/stop your VPN tunnels, view the log and do other useful things.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

malware-tools

A list of useful tools for Malware Analysis (will be updated regularly)

License:NOASSERTIONStargazers:0Issues:0Issues:0

cvemap

Navigate the CVE jungle with ease.

License:MITStargazers:0Issues:0Issues:0

fofa_viewer

一个简单实用的FOFA客户端 By flashine

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Linux-INCIDENT-RESPONSE-COOKBOOK

Linux 应急响应手册

License:GPL-3.0Stargazers:0Issues:0Issues:0

TsojanScan

一个集成的BurpSuite漏洞探测插件

Stargazers:0Issues:0Issues:0