test (kmustriver)

kmustriver

Geek Repo

Company:river

Github PK Tool:Github PK Tool

test's starred repositories

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:40036Issues:820Issues:1661

twint

An advanced Twitter scraping & OSINT tool written in Python that doesn't use Twitter's API, allowing you to scrape a user's followers, following, Tweets and more while evading most API limitations.

Language:PythonLicense:MITStargazers:15646Issues:325Issues:1173

seafile

High performance file syncing and sharing, with also Markdown WYSIWYG editing, Wiki, file label and other knowledge management features.

Language:CLicense:NOASSERTIONStargazers:11843Issues:446Issues:2261

WTF-Solidity

我最近在重新学solidity,巩固一下细节,也写一个“WTF Solidity极简入门”,供小白们使用,每周更新1-3讲。Now supports English! 官网: https://wtf.academy

Language:SolidityLicense:NOASSERTIONStargazers:10758Issues:140Issues:180

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:6247Issues:347Issues:773

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:NOASSERTIONStargazers:4918Issues:64Issues:710

wesng

Windows Exploit Suggester - Next Generation

Language:PythonLicense:BSD-3-ClauseStargazers:4042Issues:97Issues:55

dzzoffice

dzzoffice

Language:PHPLicense:AGPL-3.0Stargazers:3855Issues:137Issues:230

WechatMomentScreenshot

朋友圈转发截图生成工具(⚠️Fork 不是收藏,请勿在贡献代码以外的情况下 Fork!)

Language:HTMLLicense:AGPL-3.0Stargazers:3712Issues:28Issues:77

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2133Issues:50Issues:5

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1808Issues:36Issues:8

WebCrack

WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

DongTai

Dongtai IAST is an open-source Interactive Application Security Testing (IAST) tool that enables real-time detection of common vulnerabilities in Java applications and third-party components through passive instrumentation. It is particularly suitable for use in the testing phase of the development pipeline.

Language:PythonLicense:Apache-2.0Stargazers:1219Issues:12Issues:336

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:883Issues:19Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

iMonitor

iMonitor(冰镜 - 终端行为分析系统)

Language:C++License:AGPL-3.0Stargazers:683Issues:14Issues:23

EasyPen

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Language:JavaLicense:GPL-3.0Stargazers:548Issues:12Issues:10

log4jScanner

log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services

Language:GoLicense:GPL-3.0Stargazers:490Issues:19Issues:61

JNDIEXP

JNDI在java高版本的利用工具,FUZZ利用链

log4j-payload-generator

Log4j jndi injects the Payload generator

bombus

合规审计平台

Language:VueLicense:NOASSERTIONStargazers:450Issues:14Issues:8

selenium_metamask_auto_testing

使用selenium实现对测试网项目的自动化测试

Language:PythonLicense:MITStargazers:227Issues:3Issues:8

livemonitor

定时检测youtube、twitter、twitcast、fanbox、bilibili、lol、steam、osu的信息更新并进行关键字匹配后推送到指定qq、喵提醒、discord、telegram

Language:PythonLicense:GPL-3.0Stargazers:191Issues:6Issues:14

snarkOS

A Decentralized Operating System for ZK Applications

Language:RustLicense:Apache-2.0Stargazers:1Issues:1Issues:0