jjking3's starred repositories

Dcerpc_Find_OSInfo

🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息

Language:PythonStargazers:43Issues:0Issues:0

Noise

🧠碎片化知识

Language:PythonStargazers:14Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Language:PythonStargazers:538Issues:0Issues:0

SourcePoint

SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.

Language:GoStargazers:1012Issues:0Issues:0

fuzz.txt

Potentially dangerous files

License:WTFPLStargazers:2839Issues:0Issues:0
Language:PythonStargazers:3Issues:0Issues:0

explodingcan

An implementation of NSA's ExplodingCan exploit in Python

Language:PythonStargazers:262Issues:0Issues:0

RemoteWebScreen

本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。

Language:GoStargazers:305Issues:0Issues:0

Pyke-Shiro

复杂请求下的Shiro反序列化利用工具

Language:JavaStargazers:239Issues:0Issues:0

mssql-command-tool

xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。

Language:GoStargazers:163Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具|A highly customizable Java echo payload generation tool.

Language:JavaStargazers:368Issues:0Issues:0

rogue_mysql_server

A rouge mysql server supports reading files from most mysql libraries of multiple programming languages.

Language:GoLicense:MITStargazers:669Issues:0Issues:0

spray

Next Generation HTTP Dir/File Fuzz Tool

Language:GoLicense:GPL-3.0Stargazers:380Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Language:PythonStargazers:345Issues:0Issues:0

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:557Issues:0Issues:0

top-github-users

Check your ranking in GitHub! Don't forget to star ⭐ this repository.

Stargazers:3578Issues:0Issues:0

ExtAnalysis

Browser Extension Analysis Framework - Scan, Analyze Chrome, firefox and Brave extensions for vulnerabilities and intels

Language:PythonLicense:GPL-3.0Stargazers:592Issues:0Issues:0

bpf-developer-tutorial

eBPF Developer Tutorial: Learning eBPF Step by Step with Examples

Language:CLicense:MITStargazers:2184Issues:0Issues:0

sicat

The useful exploit finder

Language:PythonLicense:MITStargazers:752Issues:0Issues:0

POC

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。

Stargazers:2883Issues:0Issues:0

garak

LLM vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:1116Issues:0Issues:0

IoT-vulhub

IoT固件漏洞复现环境

Language:PythonLicense:GPL-3.0Stargazers:1117Issues:0Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:572Issues:0Issues:0

NATBypass

一款lcx在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe

Language:GoLicense:Apache-2.0Stargazers:1098Issues:0Issues:0

tphack

Thinkphp3/5 Log文件泄漏利用工具

Language:PHPLicense:MPL-2.0Stargazers:60Issues:0Issues:0

random_c2_profile

Cobalt Strike random C2 Profile generator

Language:PythonLicense:GPL-3.0Stargazers:615Issues:0Issues:0

notes-1

Security & Development

Stargazers:1Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:953Issues:0Issues:0

nexfil

OSINT tool for finding profiles by username

Language:PythonLicense:MITStargazers:2184Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:879Issues:0Issues:0