aaaaa's repositories

Language:HTMLStargazers:0Issues:0Issues:0

ActiveMQ-RCE

ActiveMQ RCE 漏洞利用工具, 基于 Go 语言

Stargazers:0Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Language:JavaStargazers:0Issues:0Issues:0

ants

🐜🐜🐜 ants is a high-performance and low-cost goroutine pool in Go, inspired by fasthttp./ ants 是一个高性能且低损耗的 goroutine 池。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

carbon

A simple, semantic and developer-friendly golang package for datetime

License:MITStargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Forensic Artefacts

License:GPL-3.0Stargazers:0Issues:0Issues:0

chnroute

Continuously updated list of Chinese IP addresses and gfwlist domain names

Stargazers:0Issues:0Issues:0

clash-verge-rev

Continuation of Clash Verge - A Clash Meta GUI based on Tauri (Windows, MacOS, Linux)

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-50164-Apache-Struts-RCE

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).

Language:PythonStargazers:0Issues:0Issues:0

dae

eBPF-based Linux high-performance transparent proxy solution.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

dnsmasq-china-list

Chinese-specific configuration to improve your favorite DNS server. Best partner for chnroutes.

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GmSSL

支持国密SM2/SM3/SM4/SM9/SSL的密码工具箱

License:Apache-2.0Stargazers:0Issues:0Issues:0

gmtlsclient

国密 HTTPS客户端

Stargazers:0Issues:0Issues:0

go-1.14.13

Go source code analysis

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

gobyfinger

从goby应用中提取指纹

Stargazers:0Issues:0Issues:0

ios_rule_script

分流规则、重写写规则及脚本。

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

License:MITStargazers:0Issues:0Issues:0

katana

A next-generation crawling and spidering framework.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

mimic

[WIP] eBPF UDP -> TCP obfuscator

License:GPL-2.0Stargazers:0Issues:0Issues:0

nbio

Pure Go 1000k+ connections solution, support tls/http1.x/websocket and basically compatible with net/http, with high-performance and low memory cost, non-blocking, event-driven, easy-to-use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PotatoTool

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With features like decryption, analysis, scanning, and traceability, it provides a user-friendly interface and diverse functionality.

Stargazers:0Issues:0Issues:0

ratelimit

A Golang blocking leaky-bucket rate limit implementation

Language:GoLicense:MITStargazers:0Issues:0Issues:0

RouteVulScan

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Language:JavaStargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecGPT

SecGPT网络安全大模型

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

tailscale-mikrotik

Tailscale for Mikrotik Container

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

Language:GoLicense:MITStargazers:0Issues:1Issues:0