blackstar24's repositories

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:1Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:1Issues:0

Candy-Rebirth

Typecho单行横屏滚动主题!

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

Malleable-C2-Randomizer

A script to randomize Cobalt Strike Malleable C2 profiles and reduce the chances of flagging signature-based detection controls

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:PHPStargazers:0Issues:1Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:1Issues:0

navicat-keygen

navicat12 keygen mac bak

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:0Issues:0

python--

Python小工具

Language:PythonStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

teddysunss

https://github.com/teddysun/shadowsocks_install

Language:ShellStargazers:0Issues:1Issues:0

VulnPOC

Vulnerability Verification Environment based on Docker

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:1Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:1Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

XSSPayloads

Cross Site Scripting Payloads -- Variations

Stargazers:0Issues:1Issues:0