cc239

cc239

Geek Repo

Github PK Tool:Github PK Tool

cc239's starred repositories

nuclei-plus

Functional enhancement based on nuclei

Language:JavaLicense:Apache-2.0Stargazers:285Issues:0Issues:0

ProxyCat

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Language:PythonStargazers:383Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

Language:GoLicense:GPL-3.0Stargazers:883Issues:0Issues:0

morerssplz

Convert other article sources to RSS feeds

Language:PythonStargazers:412Issues:0Issues:0

Where-Is-Evidence

数字取证入门,涉及视频教程;检材;WriteUp;工具;复盘等

License:AGPL-3.0Stargazers:77Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

Language:C#License:MITStargazers:891Issues:0Issues:0

Pyke-Shiro

复杂请求下的Shiro反序列化利用工具

Language:JavaStargazers:253Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:920Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

Language:C++License:BSD-3-ClauseStargazers:900Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:864Issues:0Issues:0
Language:ShellLicense:MITStargazers:7Issues:0Issues:0

TCL

TCL-TencentCloudListener 腾讯云抢占式实例监听器

Language:PythonStargazers:282Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:2513Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:19738Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Language:C++Stargazers:292Issues:0Issues:0

ApplicationScanner

An open source application scanning tool

Language:PythonLicense:GPL-3.0Stargazers:442Issues:0Issues:0

aljcscan

基于爬虫工具批量暗链检查、敏感信息泄露、敏感关键字检查。

Language:PythonStargazers:63Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:597Issues:0Issues:0

yarx

An awesome reverse engine for xray poc. | 一个自动化根据 xray poc 生成对应靶站的工具

Language:GoLicense:MITStargazers:402Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1423Issues:0Issues:0

feishin

A modern self-hosted music player.

Language:TypeScriptLicense:GPL-3.0Stargazers:2314Issues:0Issues:0

V2RayXS

GUI for xray-core on macOS

Language:Objective-CLicense:GPL-3.0Stargazers:976Issues:0Issues:0

Spring-Cloud-Gateway-Nacos

Nacos下Spring-Cloud-Gateway CVE-2022-22947利用环境

Language:JavaStargazers:15Issues:0Issues:0

GBByPass

冰蝎 哥斯拉 WebShell bypass

Language:JavaStargazers:663Issues:0Issues:0

As-Exploits

**蚁剑后渗透框架

Language:JavaScriptStargazers:892Issues:0Issues:0

ASP.NET-Memshell-Scanner

asp.net内存马检测工具

Language:JavaScriptStargazers:249Issues:0Issues:0

UnSHc

UnSHc - How to decrypt SHc *.sh.x encrypted file ?

Language:ShellLicense:GPL-3.0Stargazers:358Issues:0Issues:0

flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

Language:PowerShellLicense:Apache-2.0Stargazers:6326Issues:0Issues:0

fapro

Fake Protocol Server

Language:PythonStargazers:1510Issues:0Issues:0

yarGen

yarGen is a generator for YARA rules

Language:PythonLicense:NOASSERTIONStargazers:1518Issues:0Issues:0