h1ck0r's repositories

TongdaOATool

通达OA漏洞检测工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:0Issues:0Issues:0

Fofa-hack

非付费会员,fofa数据采集工具

License:GPL-2.0Stargazers:0Issues:0Issues:0

ARL_backup

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

License:MITStargazers:0Issues:0Issues:0

afrog

A Security Tool for Bug Bounty, Pentest and Red Teaming.

License:MITStargazers:0Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:0Issues:0Issues:0

HackerPermKeeper

权限维持

License:MITStargazers:0Issues:0Issues:0

SBSCAN

SBSCAN是一款专注于spring框架的渗透测试工具,可以对指定站点进行springboot未授权扫描/敏感信息扫描以及进行spring框架漏洞扫描与验证的综合利用工具。 [SBSCAN is a penetration testing tool focused on the spring framework that can scan springboot sensitive information/unauthorized for specified sites and scan and validate spring related vulnerabilities]

License:MITStargazers:0Issues:0Issues:0

docker-java

Java Docker API Client

License:Apache-2.0Stargazers:0Issues:0Issues:0

oss-browser

OSS Browser 提供类似windows资源管理器功能。用户可以很方便的浏览文件,上传下载文件,支持断点续传等。

License:NOASSERTIONStargazers:0Issues:0Issues:0

docs-zh-cn

Vue 文档官方中文翻译 | Official Chinese translation for Vue docs

License:NOASSERTIONStargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

AVEvasionCraftOnline

AV Evasion Craft Online 在线免杀平台

License:MITStargazers:0Issues:0Issues:0

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

License:MITStargazers:0Issues:0Issues:0

Stirling-PDF

locally hosted web application that allows you to perform various operations on PDF files

License:GPL-3.0Stargazers:0Issues:0Issues:0

public-apis

A collective list of free APIs

License:MITStargazers:0Issues:0Issues:0

json-server

Get a full fake REST API with zero coding in less than 30 seconds (seriously)

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

OneScan

OneScan是递归目录扫描的BurpSuite插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

jmal-cloud-view

JmalCloud 是一款私有云存储网盘项目,能够简单安全管理您的云端文件

License:MITStargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Stargazers:0Issues:0Issues:0

php-unserialize-lib

php-unserialize-lib 是一个根据 php 反序列化工具 PHPGGC 对应编写而来的反序列化靶场,提供 PHPGGC 中大部分反序列化漏洞环境

License:MITStargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

License:GPL-3.0Stargazers:0Issues:0Issues:0

legion

Automatic Enumeration Tool based in Open Source tools

License:MITStargazers:0Issues:0Issues:0

goclone

Website Cloner - Utilizes powerful Go routines to clone websites to your computer within seconds.

License:MITStargazers:0Issues:0Issues:0

LocalPotato

LocalPotato

License:MITStargazers:0Issues:0Issues:0

vercel_xss_platform

基于vercel Serverless Functions搭建的无服务xss平台

License:GPL-2.0Stargazers:0Issues:0Issues:0

CoercedPotato

Windows potato to privesc

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0