hcjcn's repositories

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:0Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:0Issues:0Issues:0

AWD-Batcher

Attack With Defense比赛中的exploit快速集成小脚本。

Language:PythonStargazers:0Issues:0Issues:0

bug-bounty

漏洞猎人

Stargazers:0Issues:0Issues:0

c-jwt-cracker

JWT brute force cracker written in C

License:MITStargazers:0Issues:0Issues:0

CN_Sqlmap

汉化版sqlmap,对于英语不好的朋友们很友好。本项目由sqlmap汉化而来,支持Python3及全系统,v2细节也已汉化,全开源无任何后门等,各位不放心可随便查!

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

License:Apache-2.0Stargazers:0Issues:0Issues:0

dev-sidecar

开发者边车,github打不开,github加速,git clone加速,git release下载加速,stackoverflow加速

License:MPL-2.0Stargazers:0Issues:0Issues:0

FilterJs

Burp的JS API接口过滤插件

License:GPL-3.0Stargazers:0Issues:0Issues:0

FishingAutoMonitor

Python实现简单的的URL钓鱼时自动收杆

Stargazers:0Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Stargazers:0Issues:0Issues:0

google-access-helper2022

google-access-helper谷歌访问助手2021全版本合集,访问谷歌商店,谷歌搜索,谷歌地图等...

Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or CVE from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

scan4all

基于优化后的vscan,继续走更多集成、自动化功能

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sqlmap_Gui

sqlmap图形化注入工具-Windows版,只需要你复制粘贴一下,选择所需功能,点击检测即可开始你的注入之旅。Mac用户请使用sqlmap文件夹中python sqlmap.py --gui运行

Stargazers:0Issues:0Issues:0

Vehicle-Security-Toolkit

汽车安全测试工具集

License:NOASSERTIONStargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:0Issues:0

Xray_Cracked

Update Xray1.9.4 Cracked for Windows,Linux and Mac OS.

Stargazers:0Issues:0Issues:0