j0k3r (j0k3r-z)

j0k3r-z

Geek Repo

Location:hangzhou

Github PK Tool:Github PK Tool

j0k3r's starred repositories

gatherBurp

一款burp插件,请看简介

Language:JavaStargazers:353Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:691Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:4506Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Language:PythonStargazers:611Issues:0Issues:0

dddd

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Language:GoLicense:MITStargazers:914Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:703Issues:0Issues:0

RingQ

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

Language:C++Stargazers:813Issues:0Issues:0

fs

符合个人渗透开发习惯的fscan

Language:GoLicense:MITStargazers:147Issues:0Issues:0

ARL

ARL 资产侦察灯塔系统(可运行,添加指纹,提高并发,升级工具及系统,无限制修改版) | ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:CC0-1.0Stargazers:252Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:93Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1285Issues:0Issues:0

copy-cert

基于已知网站 ssl 证书的信息生成新的自签名证书,除了证书是不被信任的以外,其他的信息看上去基本一致,用于伪装流量。

Language:GoLicense:MITStargazers:242Issues:0Issues:0

LiteLoaderQQNT-lite_tools

LiteLoaderQQNT 插件 - 轻量工具箱 —— 轻量 · 优雅 · 高效

Language:JavaScriptLicense:GPL-3.0Stargazers:772Issues:0Issues:0

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Language:PythonLicense:MPL-2.0Stargazers:541Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Language:GoStargazers:1609Issues:0Issues:0

ThunderSearch

小而美【支持Fofa、Shodan、Hunter、Zoomeye、Quake网络空间搜索引擎】闪电搜索器;GUI图形化(Mac/Windows)渗透测试信息搜集工具;资产搜集引擎;hw红队工具hvv

Language:PythonLicense:GPL-3.0Stargazers:639Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:323Issues:0Issues:0

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:403Issues:0Issues:0

wscan

Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.

Language:GoLicense:NOASSERTIONStargazers:492Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:2883Issues:0Issues:0

wiki

漏洞文库 wiki.wy876.cn

Language:HTMLStargazers:274Issues:0Issues:0

FalconHound

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log aggregation tool.

Language:GoLicense:BSD-3-ClauseStargazers:716Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:729Issues:0Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:355Issues:0Issues:0

SharpThief

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Language:C#Stargazers:296Issues:0Issues:0

ghauri

An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

Language:PythonLicense:MITStargazers:2814Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1302Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:822Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:1304Issues:0Issues:0

EHole_magic

EHole(棱洞)魔改。可对路径进行指纹识别;支持识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

Language:GoLicense:Apache-2.0Stargazers:733Issues:0Issues:0