j5s's repositories

BurpDomain

新一代子域名收集工具 - Subdomain automatic/passive collection tool

License:GPL-3.0Stargazers:1Issues:0Issues:0

Polaris

渗透测试框架

Stargazers:1Issues:0Issues:0

100-go-mistakes

Source code of 100 Go Mistakes 📖

License:NOASSERTIONStargazers:0Issues:0Issues:0

BLEN

漏洞批量验证框架

License:GPL-3.0Stargazers:0Issues:0Issues:0

cobaltstrike-aggressor-scripts

A collection of Cobalt Strike Aggressor scripts.

License:MITStargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

License:NOASSERTIONStargazers:0Issues:0Issues:0

CodeqlLearn

记录学习codeql的过程

Stargazers:0Issues:0Issues:0

dynamic-analysis

⚙️ A curated list of dynamic analysis tools for all programming languages, binaries, and more.

License:MITStargazers:0Issues:0Issues:0

ELong

永恒之恶龙-Log4j漏洞安全自查工具

Stargazers:0Issues:0Issues:0

exploit_verify_tools

基于JavaFx编写的C/S图形化界面漏洞验证工具集。现为测试版,静待更新!

Stargazers:0Issues:0Issues:0

Fiora

Fiora:漏洞PoC框架的图形版,快捷搜索PoC、一键运行Nuclei

Stargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Stargazers:0Issues:0Issues:0

GoRmi

该项目是通过go语言实现防止rmi利用被反置的问题。

License:Apache-2.0Stargazers:0Issues:0Issues:0

gotoscan

由Go语言实现的一款CMS指纹识别工具。

Stargazers:0Issues:0Issues:0

HacLang

一个基于Java的脚本语言,提供了一些简单高效的库

License:Apache-2.0Stargazers:0Issues:0Issues:0

JustC2file

Burp插件,可以通过Burp代理选中请求,生成Cobalt Strike的profile文件

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

log4jScanner-1

log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services

License:GPL-3.0Stargazers:0Issues:0Issues:0

Log4Scan

Log4Shell Scan

Stargazers:0Issues:0Issues:0

Mloger-1

安全测试平台

License:GPL-3.0Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具

Stargazers:0Issues:0Issues:0

nightingale-1

xss platform

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

PMAT-labs

Labs for Practical Malware Analysis & Triage

Stargazers:0Issues:0Issues:0

Pricking

Watering hole attack deployment tool based on reverse proxy.

Stargazers:0Issues:0Issues:0

Static-Program-Analysis-Book

Getting started with static program analysis. 静态程序分析入门教程。

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

WARFOX-C2

An HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation focused offensive operations

Stargazers:0Issues:0Issues:0

wraith

[WIP] A free and open-source, modular Remote Administration Tool (RAT) / Payload Dropper written in Go(lang) with a flexible command and control (C2) system. This repository is a mirror.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样

License:MPL-2.0Stargazers:0Issues:0Issues:0