ciyixi's starred repositories

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:710Issues:0Issues:0

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1422Issues:0Issues:0

FOFA-web

能够直接部署在网站的fofa查询页面、php语言编写、方便移植、可以自定义添加别的功能。

Language:CSSStargazers:8Issues:0Issues:0

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

License:Apache-2.0Stargazers:258Issues:0Issues:0

getrails-tool

Get trails tool: Get all urls indexed of target

Language:PythonLicense:GPL-3.0Stargazers:18Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:791Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:1357Issues:0Issues:0

shiro_killer

批量ShiroKey检测爆破工具

Language:GoStargazers:304Issues:0Issues:0

free-project-course

Free course for Resume, 整理和搜集网络免费的项目实战课程,包括 Java 项目实战,Python 项目实战,C++ 项目实战等

License:MITStargazers:4337Issues:0Issues:0

cnvd_general_assets

配合爱企查和fofa实现注册资本大于5000w公司的公网通用资产查询搜索,方便证书挖掘

Language:PythonStargazers:88Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4407Issues:0Issues:0

RmTools

蓝队应急工具

Language:YARALicense:MITStargazers:378Issues:0Issues:0

RmEye

戎码之眼是一个window上的基于att&ck模型的威胁监控工具.有效检测常见的未知威胁与已知威胁.防守方的利剑

Language:PythonLicense:Apache-2.0Stargazers:421Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1445Issues:0Issues:0

ByPassBehinder4J

冰蝎Java WebShell自动化免杀生成

Stargazers:749Issues:0Issues:0

thinkphp_gui_tools

ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过

Language:PHPStargazers:640Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

Stargazers:5032Issues:0Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6293Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7213Issues:0Issues:0

Android-Security-Notes-personal

个人整理的Android安全学习笔记

Stargazers:67Issues:0Issues:0

go-sec-code

Go相关的安全研究

Language:GoLicense:MITStargazers:223Issues:0Issues:0
License:GPL-3.0Stargazers:369Issues:0Issues:0

Coremail-scanner

A vulnerability scanner that detects the leakage of Coremail device configuration files.

Language:GoStargazers:1Issues:0Issues:0

social-vuln-scanner

Gathers public information on companies to highlight social engineering risk.

Language:PythonLicense:NOASSERTIONStargazers:28Issues:0Issues:0

appfinger

appfinger(和风)是一款Http指纹管理工具~~~

Language:GoLicense:GPL-3.0Stargazers:99Issues:0Issues:0

libpe

Library for parsing internal structures of PE32/PE32+ binary files.

Language:C++License:MITStargazers:153Issues:0Issues:0

ItChat

A complete and graceful API for Wechat. 微信个人号接口、微信机器人及命令行微信,三十行即可自定义个人号机器人。

Language:PythonLicense:MITStargazers:25327Issues:0Issues:0

Aggressor

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

Stargazers:961Issues:0Issues:0

RustyProcessInjectors

Just some Rust process injector POCs, nothing weird.

Language:RustStargazers:83Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2583Issues:0Issues:0