galaxylove's repositories

PoC-in-GitHub

📡 PoC auto collect from GitHub. Be careful malware.

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mind-Map

超详细的渗透测试思维导图

Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0

scrcpy

Display and control your Android device

License:Apache-2.0Stargazers:0Issues:0Issues:0

JCRandomProxy

随机代理

Stargazers:0Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Stargazers:0Issues:0Issues:0

CVE-2020-1472-EXP

Ladon Moudle CVE-2020-1472 Exploit 域控提权神器

License:MITStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

POC-EXP

Web端POC-EXP 整理

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wxappUnpacker

小程序反编译(支持分包)

License:GPL-3.0Stargazers:0Issues:0Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

License:Apache-2.0Stargazers:0Issues:0Issues:0

CTF_Hacker-Tools

CTF-渗透测试~工具合集

Stargazers:0Issues:0Issues:0

Asteroid

CTF AWD 实时 3D 攻击大屏 [WIP]

License:Apache-2.0Stargazers:0Issues:0Issues:0

Cardinal

CTF⛳️ AWD (Attack with Defense) 线下赛平台 - 欢迎 Star~ ✨

License:NOASSERTIONStargazers:0Issues:0Issues:0

IoT_Sec_Tutorial

IoT安全教程

Stargazers:1Issues:0Issues:0

OA-tongda-RCE

Office Anywhere网络智能办公系统

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security_bot

卢本伟牛逼

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Ladon

大型内网渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义插件支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

License:MITStargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:0Issues:0