Fkbug's repositories

JNDIExploit-2

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:1Issues:0Issues:0

AntiProguard-KRSFinder

通过分析类与成员间的关系来对抗Proguard混淆规则.Anti proguard through analysing classes and members' relationship

Stargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

License:GPL-3.0Stargazers:0Issues:0Issues:0

assetMap

处于原型阶段

Stargazers:0Issues:0Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

License:Apache-2.0Stargazers:0Issues:0Issues:0

carbon-tutorial

An app for the Carbon Design System tutorial

License:Apache-2.0Stargazers:0Issues:0Issues:0

ChopChop

ChopChop is a CLI to help developers scanning endpoints and identifying exposition of sensitive services/files/folders.

License:NOASSERTIONStargazers:0Issues:0Issues:0

cIPR

将域名转为ip段权重

Stargazers:0Issues:0Issues:0

crossfeed

External monitoring for organization assets

License:CC0-1.0Stargazers:0Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

License:Apache-2.0Stargazers:0Issues:0Issues:0

DouZero_For_HappyDouDiZhu

基于DouZero定制AI实战欢乐斗地主

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0

fingerprint-scanner-research

开源指纹识别项目调研

Stargazers:0Issues:0Issues:0

FTPSearcher

Asynchronous file crawler and scanner of FTP servers.

License:GPL-3.0Stargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

License:GPL-3.0Stargazers:0Issues:0Issues:0

hakrawler

Simple, fast web crawler designed for easy, quick discovery of endpoints and assets within a web application

Stargazers:0Issues:0Issues:0

HGather

Fofa asset consolidation script

Stargazers:0Issues:0Issues:0

Khepri

🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

License:Apache-2.0Stargazers:0Issues:0Issues:0

kkndme_tianya

天涯 kkndme 神贴聊房价

Stargazers:0Issues:0Issues:0

Kunyu

Kunyu, more efficient corporate asset collection

License:GPL-2.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OffensiveVBA

This repo covers some code execution and AV Evasion methods for Macros in Office documents

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:0Issues:0Issues:0

poc_and_exp

搜集的或者自己写的poc或者exp

Stargazers:0Issues:0Issues:0

shellcheck

ShellCheck, a static analysis tool for shell scripts

License:NOASSERTIONStargazers:0Issues:0Issues:0

SqlKnife_0x727

适合在命令行中使用的轻巧的SQL Server数据库安全检测工具

Stargazers:0Issues:0Issues:0

Static-Analysis-and-Automated-Code-Audit

静态分析及代码审计自动化相关资料收集

Stargazers:0Issues:0Issues:0

vshell

vshell 是一款go编写的主机管理工具,使用蚁剑控制台及插件管理主机 vshell is a Remote Administation tool written in Go (RAT),use AntSword control host

Stargazers:0Issues:0Issues:0

ZheTian

ZheTian 免杀shellcode执行程序

Stargazers:0Issues:0Issues:0