fishwoo0's starred repositories

Language:GoStargazers:208Issues:0Issues:0

MpaasPentestTool

mpass移动开发框架ios端抓包hook脚本

Stargazers:118Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9139Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:691Issues:0Issues:0

DarkGld

A tool for quickly generating fishing Trojan horse.

Language:GoStargazers:97Issues:0Issues:0

bypassAV

免杀shellcode加载器

Language:PythonStargazers:447Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1417Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7944Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5186Issues:0Issues:0

xss_flash

Xss之Flash钓鱼

Stargazers:2Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:6339Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Language:PythonLicense:BSD-3-ClauseStargazers:783Issues:0Issues:0

cbr-doc

网安图书馆:文档。

Stargazers:155Issues:0Issues:0

lxhToolHTTPDecrypt

Simple Android/iOS protocol analysis and utilization tool

Language:JavaScriptStargazers:941Issues:0Issues:0

nps

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.

Language:GoLicense:GPL-3.0Stargazers:29857Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:173764Issues:0Issues:0

Viper

Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台

License:BSD-3-ClauseStargazers:3587Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2201Issues:0Issues:0

Python_PoC

一款python编写的Web安全检测PoC&&EXP框架

Language:PythonStargazers:227Issues:0Issues:0

WebFuzzing

自用字典,收集实战中遇到的奇特目录名、后门文件名等。不定期更新!

Stargazers:111Issues:0Issues:0

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11458Issues:0Issues:0

frida

Clone this repo to build Frida

Language:MesonLicense:NOASSERTIONStargazers:15301Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4072Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

Language:JavaLicense:AGPL-3.0Stargazers:1872Issues:0Issues:0