hahaSec

hahaSec

Geek Repo

Github PK Tool:Github PK Tool

hahaSec's starred repositories

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7550Issues:0Issues:0

PentesterSpecialDict

构建并优化高效的渗透测试字典集合,以提升网络安全从业人员的测试效率和效果。

Language:PHPStargazers:1580Issues:0Issues:0

pochubs

PocHubs是为了整合网上知名开源框架的漏洞详细和POC

Stargazers:233Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#License:GPL-3.0Stargazers:2129Issues:0Issues:0

PoCs

Proof of Concepts for CVE-2016–3714

Language:ShellStargazers:499Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.

Language:GoLicense:MITStargazers:1097Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11669Issues:0Issues:0

dumpDex

💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目。

Language:C++License:MITStargazers:3026Issues:0Issues:0

bypasswaf

关于安全狗和云锁的自动化绕过脚本

Language:PythonStargazers:509Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Language:PythonStargazers:908Issues:0Issues:0

Postman-cn

Postman汉化中文版

Language:PHPStargazers:5434Issues:0Issues:0

CAS_Execution_decode

Apereo CAS payload AES解密

Language:JavaStargazers:8Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Language:PowerShellStargazers:417Issues:0Issues:0

zh-fiddler

Fiddler Web Debugger 中文版

Language:C#License:NOASSERTIONStargazers:715Issues:0Issues:0

vulawdhub

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

Language:PHPStargazers:190Issues:0Issues:0

CS_Chinese_support

Cobalt strike 修改支持回显中文。

Stargazers:144Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1521Issues:0Issues:0

ysoserial

forked from frohoff/ysoserial and added my own payloads.

Language:JavaLicense:MITStargazers:148Issues:0Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:465Issues:0Issues:0

Powershell_fisher

利用powershell收集用户浏览器中保存的密码,桌面办公文件,电脑硬件软件信息。发送到指定邮件

Language:PowerShellStargazers:78Issues:0Issues:0

memShell

a webshell resides in the memory of java web server

Language:JavaStargazers:660Issues:0Issues:0

javasec

自己学习java安全的一些总结,主要是安全审计相关

License:MITStargazers:1574Issues:0Issues:0

springboot-login

springboot + mybatis完成简单注册登录。

Language:JavaStargazers:67Issues:0Issues:0

Linco2

模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2

Language:C++License:MITStargazers:135Issues:0Issues:0

hackbar

A browser extension for Penetration Testing

Language:VueStargazers:441Issues:0Issues:0

scripts

Utils

Language:CStargazers:264Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:2207Issues:0Issues:0

insight

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

Language:JavaScriptLicense:GPL-3.0Stargazers:1171Issues:0Issues:0

XPOC

java UI 插件化漏洞扫描工具

Language:JavaStargazers:17Issues:0Issues:0

weblogic_cmd

weblogic t3 deserialization rce

Language:JavaStargazers:264Issues:0Issues:0