Komi (coffeehb)

coffeehb

Geek Repo

Location:Cheng Du

Github PK Tool:Github PK Tool

Komi's starred repositories

JavaPassDump

JavaPassDump

Language:JavaStargazers:214Issues:0Issues:0

probable_subdomains

Subdomains analysis and generation tool. Reveal the hidden!

License:GPL-3.0Stargazers:230Issues:0Issues:0

JNDInjector

一个高度可定制化的JNDI和Java反序列化利用工具

Stargazers:443Issues:0Issues:0

xia_Yue

burp 插件 xia_Yue(瞎越) 主要用于测试越权、未授权

Stargazers:463Issues:0Issues:0

BREAK

业务风险枚举与规避知识框架(Business Risk Enumeration & Avoidance Kownledge)

Language:VueLicense:Apache-2.0Stargazers:272Issues:0Issues:0

redis

Native port of Redis for Windows. Redis is an in-memory database that persists on disk. The data model is key-value, but many different kind of values are supported: Strings, Lists, Sets, Sorted Sets, Hashes, Streams, HyperLogLogs. This repository contains unofficial port of Redis to Windows.

Language:CLicense:NOASSERTIONStargazers:8951Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1316Issues:0Issues:0

cloudpods

A cloud-native open-source unified multi-cloud and hybrid-cloud platform. 开源、云原生的多云管理及混合云融合平台

Language:GoLicense:Apache-2.0Stargazers:2568Issues:0Issues:0

sing-box

The universal proxy platform

Language:GoLicense:NOASSERTIONStargazers:18926Issues:0Issues:0

Android-Vulnerability-Mining

Android APP漏洞之战系列,主要讲述如何快速挖掘APP漏洞

Language:PythonStargazers:592Issues:0Issues:0

caddy

Fast and extensible multi-platform HTTP/1-2-3 web server with automatic HTTPS

Language:GoLicense:Apache-2.0Stargazers:57473Issues:0Issues:0

fastjsonVul

fastjson 80 远程代码执行漏洞复现

Language:JavaStargazers:178Issues:0Issues:0

Dnsflare

Edit cloudflare domain dns settings

Language:VueLicense:MITStargazers:250Issues:0Issues:0

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Language:JavaScriptStargazers:607Issues:0Issues:0

spring-view-manipulation

When MVC magic turns black

Language:JavaStargazers:280Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:899Issues:0Issues:0

URLFinder

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Language:GoLicense:MITStargazers:2601Issues:0Issues:0

sliver-gui

A Sliver GUI Client

Language:TypeScriptLicense:NOASSERTIONStargazers:289Issues:0Issues:0

Antenna

Antenna是58同城安全团队打造的一款辅助安全从业人员验证网络中多种漏洞是否存在以及可利用性的工具。其基于带外应用安全测试(OAST)通过任务的形式,将不同漏洞场景检测能力通过插件的形式进行集合,通过与目标进行out-bind的数据通信方式进行辅助检测。

Language:JavaScriptLicense:Apache-2.0Stargazers:723Issues:0Issues:0

jolokia-exploitation-toolkit

jolokia-exploitation-toolkit

Language:PythonStargazers:276Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:1153Issues:0Issues:0

Ox4Shell

Deobfuscate Log4Shell payloads with ease.

Language:PythonLicense:MITStargazers:159Issues:0Issues:0

blog_demos

CSDN博客专家程序员欣宸的github,这里有六百多篇原创文章的详细分类和汇总,以及对应的源码,内容涉及Java、Docker、Kubernetes、DevOPS等方面

Language:JavaLicense:Apache-2.0Stargazers:4506Issues:0Issues:0

ThinkphpGUI

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Language:JavaStargazers:1359Issues:0Issues:0

ksubdomain

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Language:GoLicense:MITStargazers:872Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3885Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:2018Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:573Issues:0Issues:0

cwe_checker

cwe_checker finds vulnerable patterns in binary executables

Language:RustLicense:LGPL-3.0Stargazers:1106Issues:0Issues:0

SharpSpray

Active Directory password spraying tool. Auto fetches user list and avoids potential lockouts.

Language:C#License:GPL-3.0Stargazers:126Issues:0Issues:0