heihaheiha (heiha7789)

heiha7789

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

heihaheiha's starred repositories

observer_ward

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Language:RustLicense:GPL-3.0Stargazers:1154Issues:0Issues:0

fuzzuli

fuzzuli is a url fuzzing tool that aims to find critical backup files by creating a dynamic wordlist based on the domain.

Language:GoLicense:MITStargazers:614Issues:0Issues:0

captcha-killer-modified

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Language:JavaStargazers:1359Issues:0Issues:0

poc2jar

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Language:JavaStargazers:697Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:251Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1985Issues:0Issues:0

ChYing

承影 - 一款安全工具箱,集成了目录扫描、JWT、Swagger 测试、编/解码、轻量级 BurpSuite、杀软辅助功能

Language:GoLicense:AGPL-3.0Stargazers:352Issues:0Issues:0

TCL

TCL-TencentCloudListener 腾讯云抢占式实例监听器

Language:PythonStargazers:281Issues:0Issues:0

TXPortMap

Port Scanner & Banner Identify From TianXiang

Language:GoStargazers:611Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit.

Language:C++License:GPL-3.0Stargazers:1676Issues:0Issues:0

BaiduPCS-Go

iikira/BaiduPCS-Go原版基础上集成了分享链接/秒传链接转存功能

Language:GoLicense:Apache-2.0Stargazers:2797Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:942Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:792Issues:0Issues:0

superSearchPlus

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

Language:HTMLStargazers:1261Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Language:JavaStargazers:1393Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1490Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:15586Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2211Issues:0Issues:0

Platypus

:hammer: A modern multiple reverse shell sessions manager written in go

Language:GoLicense:LGPL-3.0Stargazers:1485Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1693Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:1385Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:6213Issues:0Issues:0

Exp-Tools

一款集成高危漏洞exp的实用性工具

Stargazers:945Issues:0Issues:0

OpenArk

The Next Generation of Anti-Rookit(ARK) tool for Windows.

Language:C++License:LGPL-2.1Stargazers:8586Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:888Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:959Issues:0Issues:0

koko-moni

一个基于网络空间搜索引擎的攻击面管理平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

License:GPL-2.0Stargazers:435Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:854Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40335Issues:0Issues:0
Language:PythonLicense:MITStargazers:518Issues:0Issues:0