我是killer (cwkiller)

cwkiller

Geek Repo

Company:https://www.yuque.com/woshikiller

Location:China

Home Page:https://xz.aliyun.com/u/20757

Github PK Tool:Github PK Tool

我是killer's starred repositories

Galaxy

Burp插件,主要实现在HTTP报文二次加密场景下自动解密以使得Burp中展示明文报文的功能

Language:JavaLicense:Apache-2.0Stargazers:208Issues:0Issues:0

Request_Monitor

这是一个通过监听网络请求获取发起请求进程的脚本

Language:ShellLicense:Apache-2.0Stargazers:15Issues:0Issues:0

audit.vim

Code audit (code review) with VIM.

Language:PythonStargazers:13Issues:0Issues:0

proxyverse

A Chrome extension to support quick proxy switch

Language:VueLicense:MITStargazers:27Issues:0Issues:0

scalpel

Scalpel is a Burp extension for intercepting and rewriting HTTP traffic, either on the fly or in the Repeater using Python 3 scripts.

Language:PythonLicense:Apache-2.0Stargazers:47Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:586Issues:0Issues:0

FakeSign

自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers

Language:TclLicense:MITStargazers:164Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:336Issues:0Issues:0

AutoDomain

自动提取主域名/IP,并调用fofa、quake、hunter等网络资产测绘系统搜集子域名,可配合指纹扫描工具达到快速资产整理

Language:GoLicense:Apache-2.0Stargazers:61Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:796Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:611Issues:0Issues:0

openssl_extract_and_decrypt

针对IoT固件的openssl加密的暴力破解脚本

Language:PythonStargazers:11Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Language:GoStargazers:665Issues:0Issues:0

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:482Issues:0Issues:0

RSSHub

🧡 Everything is RSSible

Language:TypeScriptLicense:MITStargazers:31123Issues:0Issues:0
Language:PHPStargazers:32Issues:0Issues:0

Tai-e-WebPlugin

Tai-e的Web插件

Language:JavaStargazers:17Issues:0Issues:0

cookiecutter-frida

Cookiecutter template for hooking traffic encrytion by frida

Language:JavaScriptStargazers:46Issues:0Issues:0

miniprogram-track

miniprogram track 是用于小程序安全审计的工具包(反编译、调试、代码审计)

Language:TypeScriptStargazers:55Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Language:PythonStargazers:1522Issues:0Issues:0

fastjsonChecker

burp手工检测fastjson辅助

Language:JavaStargazers:80Issues:0Issues:0

BurpAPIFinder

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Language:JavaStargazers:687Issues:0Issues:0

Catcher

Catcher(捕手) 重点系统指纹漏洞验证工具,适用于外网打点,资产梳理漏洞检查。

Language:GoStargazers:248Issues:0Issues:0

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:554Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:677Issues:0Issues:0

spug

开源运维平台:面向中小型企业设计的轻量级无Agent的自动化运维平台,整合了主机管理、主机批量执行、主机在线终端、文件在线上传下载、应用发布部署、在线任务计划、配置中心、监控、报警等一系列功能。

Language:JavaScriptLicense:AGPL-3.0Stargazers:10024Issues:0Issues:0

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Language:JavaStargazers:1528Issues:0Issues:0

FrchannelPlus

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:97Issues:0Issues:0

ReuseSocks

通过端口复用直接进行正向socks5代理(非防火墙分流)

Stargazers:92Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:718Issues:0Issues:0