j14nj13

j14nj13

Geek Repo

Github PK Tool:Github PK Tool

j14nj13's starred repositories

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:836Issues:0Issues:0

database-jasypt

jasypt Decrypt Encrypt

Stargazers:12Issues:0Issues:0

vagent

多功能 java agent 内存马

Language:JavaStargazers:308Issues:0Issues:0

vue-admin-better

🎉 vue admin,vue3 admin,vue3.0 admin,vue后台管理,vue-admin,vue3.0-admin,admin,vue-admin,vue-element-admin,ant-design,vab admin pro,vab admin plus,vue admin plus,vue admin pro

Language:VueLicense:MITStargazers:16528Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1024Issues:0Issues:0

DarkGuardian

RDP远程登录挂盘监控工具

Stargazers:30Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:2448Issues:0Issues:0

Decept

Decept Network Protocol Proxy

Language:PythonLicense:NOASSERTIONStargazers:274Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1083Issues:0Issues:0

fastjson

FASTJSON 2.0.x has been released, faster and more secure, recommend you upgrade.

Language:JavaLicense:Apache-2.0Stargazers:25686Issues:0Issues:0
Language:PythonStargazers:1Issues:0Issues:0

mstsc-path-traversal

mstsc.exe Path Traversal to RCE POC

Language:PythonStargazers:91Issues:0Issues:0

RDPInception

A proof of concept for the RDP Inception Attack

Language:BatchfileStargazers:344Issues:0Issues:0

v2ray

最好用的 V2Ray 一键安装脚本 & 管理脚本

Language:ShellLicense:GPL-3.0Stargazers:23716Issues:0Issues:0

GetChromePassword

The way to get your password which has restored in your localhost by chrome.

Language:PythonStargazers:24Issues:0Issues:0

removeAliYunDun

卸载阿里云盾

Language:ShellStargazers:7Issues:0Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:1073Issues:0Issues:0
Language:PowerShellStargazers:78Issues:0Issues:0

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

Language:C#Stargazers:670Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:7989Issues:0Issues:0
Language:CStargazers:3Issues:0Issues:0

Ghostcat-CNVD-2020-10487

Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)

Language:PythonStargazers:353Issues:0Issues:0

Windows-Hack-Programming-backup

WINDOWS黑客編程技術詳解 [Windows-Hack-Programming backup]

Language:C++Stargazers:40Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:1443Issues:0Issues:0

redis-rogue-server

Redis(<=5.0.5) RCE

Language:CLicense:Apache-2.0Stargazers:964Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:251Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:1286Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3225Issues:0Issues:0