flystart (ggg4566)

ggg4566

Geek Repo

Company:flystart.org

Location:USA

Home Page:https://www.flystart.org

Github PK Tool:Github PK Tool

flystart's starred repositories

solr-injection

Apache Solr Injection Research

Stargazers:566Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3696Issues:0Issues:0

Spring-Boot-Actuator-Exploit

Spring Boot Actuator (jolokia) XXE/RCE

Language:JavaStargazers:316Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

Language:C++Stargazers:876Issues:0Issues:0
Stargazers:843Issues:0Issues:0

spider-flow

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Language:JavaLicense:MITStargazers:9213Issues:0Issues:0

gocron

定时任务管理系统

Language:GoLicense:MITStargazers:5598Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:860Issues:0Issues:0

natpass

🔥居家办公,远程开发神器

Language:GoLicense:MITStargazers:4073Issues:0Issues:0

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1483Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:1349Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:1827Issues:0Issues:0

Skr_Learning

天问之路 - 学习笔记&学习周报。内容包括但不限于C++ STL、编译原理、LLVM IR Pass代码优化、CSAPP Lab、uCore操作系统等等。

Language:CStargazers:601Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1867Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: A collection of cybersecurity rss to make you better!

Stargazers:1691Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:935Issues:0Issues:0

YDArk

X64内核小工具

Stargazers:1072Issues:0Issues:0

RelayX

NTLM relay test.

Language:PythonStargazers:181Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:1428Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:352Issues:0Issues:0

windows-syscall-table

windows syscall table from xp ~ 10 rs4

Language:AssemblyLicense:BSD-3-ClauseStargazers:345Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Language:C++Stargazers:410Issues:0Issues:0

dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language:GoLicense:GPL-3.0Stargazers:1925Issues:0Issues:0
Stargazers:1967Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:1198Issues:0Issues:0

Windows_API_Tools

使用WindowsAPI写的一些渗透小工具

Stargazers:96Issues:0Issues:0

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

Language:GoStargazers:473Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5453Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:3703Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:2655Issues:0Issues:0