leunger's starred repositories

deploy

Pandora Cloud + Pandora Server + Shared Chat + BackendAPI Proxy + Chat2API + Signup Free = PandoraNext. New GPTs(Gizmo) UI, All in one!

Automatic_ticket_purchase

大麦网抢票脚本

Language:PythonLicense:MITStargazers:4132Issues:21Issues:83

OneListForAll

Rockyou for web fuzzing

WebShell-Bypass-Guide

从零学习Webshell免杀手册

knife

A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅

Language:JavaLicense:MITStargazers:1545Issues:30Issues:71

TscanPlus

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:1205Issues:13Issues:8

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

TsojanScan

An integrated BurpSuite vulnerability detection plug-in.

XiebroC2

Supports multi-person collaborative penetration testing graphical framework, Lua plug-in extension, domain front-end/CDN online, custom multiple modules, custom sRDI, file management, process management, memory loading, screenshot, Socks5

Language:JavaLicense:NOASSERTIONStargazers:809Issues:11Issues:3

yjdirscan

御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:777Issues:3Issues:31

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

CTF-OS

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

XG_NTAI

用于Webshell木马免杀、流量加密传输

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Hyacinth

一款java漏洞集合工具

oracleShell

oracle 数据库命令执行

inject-assembly

Inject .NET assemblies into an existing process

Language:CLicense:GPL-3.0Stargazers:470Issues:10Issues:3

prismx

:: 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具。

Language:TypeScriptLicense:MITStargazers:424Issues:7Issues:11

MoreFind

一款用于快速导出URL、Domain和IP的小工具

OneLong

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

UCAS_courses

**科学院大学网安-计算机相关课程资源,高级人工智能,深度学习,应用密码学,机器学习,信息隐藏,信息论与编码,多媒体编码等

CVE-2022-22947

CVE-2022-22947_EXP,CVE-2022-22947_RCE,CVE-2022-22947反弹shell,CVE-2022-22947 getshell

Language:PythonStargazers:35Issues:2Issues:0

T00lsSign

T00ls签到、域名查询自动推送脚本(搭配云函数使用)

Language:PythonLicense:Apache-2.0Stargazers:12Issues:0Issues:0