leunger's starred repositories

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:785Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、鸿蒙)辅助分析工具

Stargazers:872Issues:0Issues:0

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Language:GoStargazers:181Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:826Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:780Issues:0Issues:0

MoreFind

一款用于快速导出URL、Domain和IP的小工具

Language:GoStargazers:201Issues:0Issues:0

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

License:GPL-3.0Stargazers:662Issues:0Issues:0

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1545Issues:0Issues:0

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:GoStargazers:836Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:1205Issues:0Issues:0
Language:JavaLicense:NOASSERTIONStargazers:809Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:949Issues:0Issues:0

OneListForAll

Rockyou for web fuzzing

Language:ShellStargazers:2478Issues:0Issues:0

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

Stargazers:701Issues:0Issues:0

UCAS_courses

**科学院大学网安-计算机相关课程资源,高级人工智能,深度学习,应用密码学,机器学习,信息隐藏,信息论与编码,多媒体编码等

Stargazers:71Issues:0Issues:0

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

Stargazers:1008Issues:0Issues:0

prismx

:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。

Language:TypeScriptLicense:MITStargazers:424Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Language:C++Stargazers:585Issues:0Issues:0

inject-assembly

Inject .NET assemblies into an existing process

Language:CLicense:GPL-3.0Stargazers:470Issues:0Issues:0

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Stargazers:1255Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:1137Issues:0Issues:0

WebShell-Bypass-Guide

从零学习Webshell免杀手册

License:MITStargazers:1546Issues:0Issues:0

xxl-jobExploitGUI

xxl-job最新漏洞利用工具

Stargazers:189Issues:0Issues:0

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

Stargazers:797Issues:0Issues:0

deploy

Pandora Cloud + Pandora Server + Shared Chat + BackendAPI Proxy + Chat2API + Signup Free = PandoraNext. New GPTs(Gizmo) UI, All in one!

Language:PHPStargazers:11025Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:712Issues:0Issues:0

Automatic_ticket_purchase

大麦网抢票脚本

Language:PythonLicense:MITStargazers:4132Issues:0Issues:0

Hyacinth

一款java漏洞集合工具

Stargazers:545Issues:0Issues:0

oracleShell

oracle 数据库命令执行

Stargazers:525Issues:0Issues:0

XG_NTAI

用于Webshell木马免杀、流量加密传输

Stargazers:606Issues:0Issues:0