hcjcn's starred repositories

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

Language:PythonLicense:MITStargazers:537Issues:0Issues:0

vulnerability-Checklist

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

Stargazers:2253Issues:0Issues:0

keylog

A simple C keylogger for Linux

Language:CStargazers:61Issues:0Issues:0
Language:PythonStargazers:555Issues:0Issues:0

dev-sidecar

开发者边车,github打不开,github加速,git clone加速,git release下载加速,stackoverflow加速

Language:JavaScriptLicense:MPL-2.0Stargazers:14488Issues:0Issues:0

v2rayNvpn

翻墙、免费翻墙、免费科学上网、免费节点、免费梯子、免费ss/ssr/v2ray/trojan节点、蓝灯、谷歌商店、翻墙梯子 、外网游戏、国外游戏、vpn、vpn推荐、每天更新、上外网、外网、V2rayN、Qv2ray、V2rayW、V2RayS、Mellow、V2rayX、V2rayU、ClashX、Kitsunebi、BifrostV、i2Ray 、Quantumult、Surge 4、winXray、Qv2ray、Kitsunebi、Trojan-Qt5、代理服务器、机场、马里奥、魔兽世界、poshMark、亚马逊、虾皮、煤炉、Mercari、外贸

Stargazers:3729Issues:0Issues:0

CN_Sqlmap

汉化版sqlmap,对于英语不好的朋友们很友好。本项目由sqlmap汉化而来,支持Python3及全系统,v2细节也已汉化,全开源无任何后门等,各位不放心可随便查!

Language:PythonStargazers:57Issues:0Issues:0

PasswordDic

渗透测试常用密码字典合集(持续更新)

Stargazers:473Issues:0Issues:0

FilterJs

Burp的JS API接口过滤插件

Language:JavaLicense:GPL-3.0Stargazers:115Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6306Issues:0Issues:0

autoDecoder

Burp插件,根据自定义来达到对数据包的处理(适用于加解密、爆破等),类似mitmproxy,不同点在于经过了burp中转,在自动加解密的基础上,不影响APP、网站加解密正常逻辑等。

Language:JavaStargazers:847Issues:0Issues:0

BlackBox

BlackBox is a virtual engine, it can clone and run virtual application on Android, users don't have to install APK file to run the application on devices. BlackBox control all virtual applications, so you can do anything you want by using BlackBox.

Stargazers:2237Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:425Issues:0Issues:0

JS-Forward

前端参数加密渗透测试通用解决方案

Language:PythonStargazers:446Issues:0Issues:0

slacking-off-tools

上班摸鱼工具集

License:MITStargazers:318Issues:0Issues:0

Share-SSR-V2ray

机场推荐/SSR V2ray节点订阅机场/镜像直连/工具推荐

License:Apache-2.0Stargazers:9510Issues:0Issues:0

google-access-helper2022

google-access-helper谷歌访问助手2021全版本合集,访问谷歌商店,谷歌搜索,谷歌地图等...

Language:CSSStargazers:372Issues:0Issues:0

Hosts

Python解析域名生成Hosts文件

Language:PythonStargazers:99Issues:0Issues:0

SwitchHosts

Switch hosts quickly!

Language:TypeScriptLicense:Apache-2.0Stargazers:23094Issues:0Issues:0

hosts

镜像:https://scaffrey.coding.net/p/hosts/git / https://git.qvq.network/googlehosts/hosts

License:NOASSERTIONStargazers:20837Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9018Issues:0Issues:0

SqlMap-GUI

A SqlMap GUI

Stargazers:3Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:1327Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2478Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:2197Issues:0Issues:0

BurpBounty

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.

Language:JavaLicense:Apache-2.0Stargazers:1644Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:9160Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

Language:CodeQLLicense:MITStargazers:7365Issues:0Issues:0

woodpecker-framework-release

高危漏洞精准检测与深度利用框架

Stargazers:1326Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PHPLicense:Apache-2.0Stargazers:666Issues:0Issues:0