fuchen's repositories

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:1Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Language:PythonStargazers:1Issues:0Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

Language:CLicense:MITStargazers:0Issues:0Issues:0

clash-for-linux

基于Clash Core 制作的Clash For Linux备份仓库 A Clash For Linux Backup Warehouse Based on Clash Core

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Dango-Translator

团子翻译器 —— 个人兴趣制作的一款基于OCR技术的翻译器

Language:PythonLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

License:GPL-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/远程桌面/自动化辅助框架,你的工作从未如此简单快捷。

Language:PythonStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

setu_renew

船新的涩图插件

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

shadowsocks-rust

A Rust port of shadowsocks

Language:RustLicense:MITStargazers:0Issues:0Issues:0

shadowsocksr

Python port of ShadowsocksR

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

XQA

一个支持正则,支持回流,支持随机回答,支持图片等CQ码的你问我答

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0