f1ashine's starred repositories

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:213Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:638Issues:0Issues:0

frida-intercept-encrypted-api

A tool to help you intercept encrypted APIs in iOS or Android apps

Language:JavaScriptLicense:MITStargazers:193Issues:0Issues:0

Botgate_bypass

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Language:PythonLicense:Apache-2.0Stargazers:131Issues:0Issues:0

superman

🤖 Kill The Protected Process 🤖

Language:RustLicense:MITStargazers:425Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:274Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Language:JavaStargazers:237Issues:0Issues:0

traversal-archives

archive file samples for testing against directory traversal

Language:MakefileLicense:MITStargazers:119Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:375Issues:0Issues:0

v_jstools

模仿着写一个 chrome 插件,用来快速调试前端 js 代码。

Language:JavaScriptStargazers:1670Issues:0Issues:0

dbgate

Database manager for MySQL, PostgreSQL, SQL Server, MongoDB, SQLite and others. Runs under Windows, Linux, Mac or as web application

Language:SvelteLicense:MITStargazers:4716Issues:0Issues:0

HackingFernFlower

2023白帽补天大会部分代码

Language:JavaStargazers:115Issues:0Issues:0

ast-hook-for-js-RE

浏览器内存漫游解决方案(探索中...)

Language:JavaScriptLicense:NOASSERTIONStargazers:1347Issues:0Issues:0
Stargazers:6Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:191Issues:0Issues:0

GodzillaPlugin-Suo5-MemProxy

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

Stargazers:190Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:2816Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:371Issues:0Issues:0

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

Language:C#Stargazers:453Issues:0Issues:0

XAgent

An Autonomous LLM Agent for Complex Task Solving

Language:PythonLicense:Apache-2.0Stargazers:7766Issues:0Issues:0

rathole

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Language:RustLicense:Apache-2.0Stargazers:8737Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:83383Issues:0Issues:0

Browser-cookie-steal

Python script for steal browser cookies

Language:PythonStargazers:63Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:736Issues:0Issues:0

JSource-Obfuscator

Java Source Code Obfuscator(java源代码混淆器)

Language:JavaStargazers:167Issues:0Issues:0

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

Stargazers:219Issues:0Issues:0

Deserial_Sink_With_JDBC

Some ReadObject Sink With JDBC

Language:JavaStargazers:169Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Language:PythonStargazers:94Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率。

Language:GoLicense:Apache-2.0Stargazers:1556Issues:0Issues:0