ca3tie1's starred repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:82915Issues:1568Issues:3448

AnotherRedisDesktopManager

🚀🚀🚀A faster, better and more stable Redis desktop manager [GUI client], compatible with Linux, Windows, Mac.

Language:JavaScriptLicense:MITStargazers:29895Issues:258Issues:984

SafeLine

serve as a reverse proxy to protect your web services from attacks and exploits.

Language:GoLicense:GPL-3.0Stargazers:11332Issues:64Issues:807

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

vimr

VimR — Neovim GUI for macOS in Swift

Language:SwiftLicense:MITStargazers:6619Issues:117Issues:933

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:3589Issues:101Issues:228

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:2523Issues:27Issues:7

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

PythonHackingBook1

Python黑客编程之极速入门

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:1450Issues:64Issues:11

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:1170Issues:0Issues:0

evilarc

Create tar/zip archives that can exploit directory traversal vulnerabilities

Language:PythonStargazers:957Issues:15Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

Language:JavaLicense:NOASSERTIONStargazers:814Issues:11Issues:3

HVNC

Standalone HVNC Client & Server | Coded in C++ (Modified Tinynuke)

JDBC-Attack

JDBC Connection URL Attack

Language:JavaStargazers:371Issues:5Issues:0

webshell-bypassed-human

过人 webshell 的生成工具

Language:PHPLicense:Apache-2.0Stargazers:251Issues:8Issues:2

PySharpSphere

Yet another SharpSphere

Language:PythonLicense:MITStargazers:219Issues:6Issues:1

CVE-2021-22205

GitLab CE/EE Preauth RCE using ExifTool

XMLDecoder-payload-generator

A simple python script to generate XML payloads works for XMLDecoder based on ProcessBuilder and Runtime exec

Language:PythonStargazers:148Issues:4Issues:0

redis-rogue-server

Redis 4.x & 5.x RCE

Language:PythonStargazers:139Issues:6Issues:0

nmap_vscan

nmap service and application version detection (without nmap installation)

Language:PythonLicense:NOASSERTIONStargazers:108Issues:7Issues:3

nmap-parser

nmap-service-probes parser

socks5

SOCKSv5 bring your own IO library

Language:PythonLicense:MITStargazers:31Issues:2Issues:18

phpfuck-6characters

only 5 characters to rce

Language:PHPLicense:Apache-2.0Stargazers:14Issues:1Issues:0

whatweb-plus

whatweb 增强版 8000+插件(提供windows可执行文件)

Language:RubyLicense:GPL-2.0Stargazers:5Issues:1Issues:9

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Language:JavaStargazers:2Issues:0Issues:0