growl67's starred repositories

dbeaver

Free universal database tool and SQL client

Language:JavaLicense:Apache-2.0Stargazers:40105Issues:524Issues:17747

legado

Legado 3.0 Book Reader with powerful controls & full functions❤️阅读3.0, 阅读是一款可以自定义来源阅读网络内容的工具,为广大网络文学爱好者提供一种方便、快捷舒适的试读体验。

Language:KotlinLicense:GPL-3.0Stargazers:29116Issues:253Issues:2407

winsw

A wrapper executable that can run any executable as a Windows service, in a permissive license.

shotcut

cross-platform (Qt), open-source (GPLv3) video editor

Language:C++License:GPL-3.0Stargazers:10909Issues:219Issues:1201

awesome-macos-screensavers

🍎 🖥 🎆 A curated list of screensavers for Mac OS X

LocationSimulator

MacOS application to spoof / fake / mock your iOS / iPadOS or iPhoneSimulator device location. WatchOS and TvOS are partially supported.

Language:SwiftLicense:GPL-3.0Stargazers:2487Issues:34Issues:171

kube-sidecar-injector

A Kubernetes mutating webhook server that implements sidecar injection

Language:GoLicense:Apache-2.0Stargazers:628Issues:11Issues:16

ARL-Finger-ADD

灯塔(最新版)指纹添加脚本!

SeaMoon

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

Language:TypeScriptLicense:MITStargazers:535Issues:3Issues:38

surf

Escalate your SSRF vulnerabilities on Modern Cloud Environments. `surf` allows you to filter a list of hosts, returning a list of viable SSRF candidates.

prism

PRISM is an user space stealth reverse shell backdoor, written in pure C.

WeaverExploit_All

泛微最近的漏洞利用工具(PS:2023)

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:266Issues:3Issues:0

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language:ShellLicense:GPL-3.0Stargazers:253Issues:9Issues:5

ASP.NET-Memshell-Scanner

asp.net内存马检测工具

ZBProxy

🚀Transfer your network data, bypassing the Hypixel unofficial address detection!

Language:GoLicense:Apache-2.0Stargazers:238Issues:3Issues:58

PenKitGui

渗透测试武器库

TongdaScan_go

通达OA漏洞检测工具-TongdaScan_go

yonyou_exp_plus

用友系列全漏洞检测工具

zerologon-Shot

Zerologon exploit with restore DC password automatically

FilterJs

Burp的JS API接口过滤插件

Language:JavaLicense:GPL-3.0Stargazers:117Issues:1Issues:7

Inflame

User-mode Windows DLL injector written in Assembly language (FASM syntax) with WinAPI.

Language:AssemblyLicense:MITStargazers:87Issues:6Issues:7

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

Language:C++License:GPL-3.0Stargazers:74Issues:3Issues:0

WDControl

Windows Defender 状态设置工具

DamnPythonEvasion

That guy uses python to bypass anti-virus, goddamn!基于python pyd的shellcode免杀绕过

Language:PythonLicense:MITStargazers:63Issues:4Issues:3

GolangStruts2

用golang实现的Struts2扫描工具

sliver-webhook

sliver-webhook 实现上线通知

Language:PythonStargazers:23Issues:0Issues:0

mem-shell-detector

内存马检测工具

Language:JavaLicense:MulanPSL-2.0Stargazers:11Issues:2Issues:1

HScan

Linux主机日志分析排查脚本,定制化在主机中执行命令

Language:PythonLicense:MITStargazers:9Issues:1Issues:0

sqlinjector

find sql injection vulnerabilities in website all over the globe

Language:PythonLicense:GPL-3.0Stargazers:8Issues:1Issues:0